Boot log: stm32mp157a-dhcor-avenger96

    1 12:16:50.956857  lava-dispatcher, installed at version: 2024.01
    2 12:16:50.957641  start: 0 validate
    3 12:16:50.958163  Start time: 2024-10-17 12:16:50.958132+00:00 (UTC)
    4 12:16:50.958704  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    5 12:16:50.959238  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Finitrd.cpio.gz exists
    6 12:16:50.990847  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    7 12:16:50.991427  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241017%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FzImage exists
    8 12:16:51.014869  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    9 12:16:51.015474  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241017%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Fst%2Fstm32mp157a-dhcor-avenger96.dtb exists
   10 12:16:51.039710  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   11 12:16:51.040473  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 12:16:51.066022  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   13 12:16:51.066547  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241017%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 12:16:51.099412  validate duration: 0.14
   16 12:16:51.100262  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 12:16:51.100597  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 12:16:51.100882  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 12:16:51.101505  Not decompressing ramdisk as can be used compressed.
   20 12:16:51.101998  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz
   21 12:16:51.102289  saving as /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/ramdisk/initrd.cpio.gz
   22 12:16:51.102585  total size: 4775763 (4 MB)
   23 12:16:51.134607  progress   0 % (0 MB)
   24 12:16:51.138538  progress   5 % (0 MB)
   25 12:16:51.141625  progress  10 % (0 MB)
   26 12:16:51.144626  progress  15 % (0 MB)
   27 12:16:51.147975  progress  20 % (0 MB)
   28 12:16:51.151079  progress  25 % (1 MB)
   29 12:16:51.154219  progress  30 % (1 MB)
   30 12:16:51.157541  progress  35 % (1 MB)
   31 12:16:51.160541  progress  40 % (1 MB)
   32 12:16:51.163447  progress  45 % (2 MB)
   33 12:16:51.166322  progress  50 % (2 MB)
   34 12:16:51.169534  progress  55 % (2 MB)
   35 12:16:51.172374  progress  60 % (2 MB)
   36 12:16:51.175247  progress  65 % (2 MB)
   37 12:16:51.178480  progress  70 % (3 MB)
   38 12:16:51.181291  progress  75 % (3 MB)
   39 12:16:51.184197  progress  80 % (3 MB)
   40 12:16:51.187054  progress  85 % (3 MB)
   41 12:16:51.190354  progress  90 % (4 MB)
   42 12:16:51.193207  progress  95 % (4 MB)
   43 12:16:51.196105  progress 100 % (4 MB)
   44 12:16:51.196756  4 MB downloaded in 0.09 s (48.38 MB/s)
   45 12:16:51.197318  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 12:16:51.198257  end: 1.1 download-retry (duration 00:00:00) [common]
   48 12:16:51.198576  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 12:16:51.198858  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 12:16:51.199374  downloading http://storage.kernelci.org/next/master/next-20241017/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage
   51 12:16:51.199637  saving as /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/kernel/zImage
   52 12:16:51.199856  total size: 16220672 (15 MB)
   53 12:16:51.200074  No compression specified
   54 12:16:51.235667  progress   0 % (0 MB)
   55 12:16:51.246028  progress   5 % (0 MB)
   56 12:16:51.256352  progress  10 % (1 MB)
   57 12:16:51.266683  progress  15 % (2 MB)
   58 12:16:51.276727  progress  20 % (3 MB)
   59 12:16:51.286455  progress  25 % (3 MB)
   60 12:16:51.296497  progress  30 % (4 MB)
   61 12:16:51.306500  progress  35 % (5 MB)
   62 12:16:51.316318  progress  40 % (6 MB)
   63 12:16:51.325916  progress  45 % (6 MB)
   64 12:16:51.335861  progress  50 % (7 MB)
   65 12:16:51.346010  progress  55 % (8 MB)
   66 12:16:51.355838  progress  60 % (9 MB)
   67 12:16:51.365384  progress  65 % (10 MB)
   68 12:16:51.375364  progress  70 % (10 MB)
   69 12:16:51.385251  progress  75 % (11 MB)
   70 12:16:51.395207  progress  80 % (12 MB)
   71 12:16:51.404572  progress  85 % (13 MB)
   72 12:16:51.413991  progress  90 % (13 MB)
   73 12:16:51.423422  progress  95 % (14 MB)
   74 12:16:51.432778  progress 100 % (15 MB)
   75 12:16:51.433194  15 MB downloaded in 0.23 s (66.30 MB/s)
   76 12:16:51.433656  end: 1.2.1 http-download (duration 00:00:00) [common]
   78 12:16:51.434511  end: 1.2 download-retry (duration 00:00:00) [common]
   79 12:16:51.434781  start: 1.3 download-retry (timeout 00:10:00) [common]
   80 12:16:51.435043  start: 1.3.1 http-download (timeout 00:10:00) [common]
   81 12:16:51.435491  downloading http://storage.kernelci.org/next/master/next-20241017/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb
   82 12:16:51.435758  saving as /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/dtb/stm32mp157a-dhcor-avenger96.dtb
   83 12:16:51.435966  total size: 52850 (0 MB)
   84 12:16:51.436171  No compression specified
   85 12:16:51.470338  progress  62 % (0 MB)
   86 12:16:51.471178  progress 100 % (0 MB)
   87 12:16:51.471689  0 MB downloaded in 0.04 s (1.41 MB/s)
   88 12:16:51.472135  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 12:16:51.472936  end: 1.3 download-retry (duration 00:00:00) [common]
   91 12:16:51.473196  start: 1.4 download-retry (timeout 00:10:00) [common]
   92 12:16:51.473457  start: 1.4.1 http-download (timeout 00:10:00) [common]
   93 12:16:51.473975  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz
   94 12:16:51.474233  saving as /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/nfsrootfs/full.rootfs.tar
   95 12:16:51.474438  total size: 117747780 (112 MB)
   96 12:16:51.474647  Using unxz to decompress xz
   97 12:16:51.504775  progress   0 % (0 MB)
   98 12:16:52.224260  progress   5 % (5 MB)
   99 12:16:52.980078  progress  10 % (11 MB)
  100 12:16:53.745618  progress  15 % (16 MB)
  101 12:16:54.455081  progress  20 % (22 MB)
  102 12:16:55.028411  progress  25 % (28 MB)
  103 12:16:55.826644  progress  30 % (33 MB)
  104 12:16:56.625460  progress  35 % (39 MB)
  105 12:16:56.953273  progress  40 % (44 MB)
  106 12:16:57.313368  progress  45 % (50 MB)
  107 12:16:58.029088  progress  50 % (56 MB)
  108 12:16:59.009389  progress  55 % (61 MB)
  109 12:16:59.736146  progress  60 % (67 MB)
  110 12:17:00.437633  progress  65 % (73 MB)
  111 12:17:01.200083  progress  70 % (78 MB)
  112 12:17:01.953514  progress  75 % (84 MB)
  113 12:17:02.674806  progress  80 % (89 MB)
  114 12:17:03.373171  progress  85 % (95 MB)
  115 12:17:04.149322  progress  90 % (101 MB)
  116 12:17:05.000815  progress  95 % (106 MB)
  117 12:17:05.803020  progress 100 % (112 MB)
  118 12:17:05.815184  112 MB downloaded in 14.34 s (7.83 MB/s)
  119 12:17:05.815730  end: 1.4.1 http-download (duration 00:00:14) [common]
  121 12:17:05.816560  end: 1.4 download-retry (duration 00:00:14) [common]
  122 12:17:05.816824  start: 1.5 download-retry (timeout 00:09:45) [common]
  123 12:17:05.817083  start: 1.5.1 http-download (timeout 00:09:45) [common]
  124 12:17:05.817623  downloading http://storage.kernelci.org/next/master/next-20241017/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz
  125 12:17:05.818062  saving as /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/modules/modules.tar
  126 12:17:05.818559  total size: 10956160 (10 MB)
  127 12:17:05.818983  Using unxz to decompress xz
  128 12:17:05.850272  progress   0 % (0 MB)
  129 12:17:05.911542  progress   5 % (0 MB)
  130 12:17:05.985098  progress  10 % (1 MB)
  131 12:17:06.062112  progress  15 % (1 MB)
  132 12:17:06.130135  progress  20 % (2 MB)
  133 12:17:06.201580  progress  25 % (2 MB)
  134 12:17:06.273057  progress  30 % (3 MB)
  135 12:17:06.345712  progress  35 % (3 MB)
  136 12:17:06.414217  progress  40 % (4 MB)
  137 12:17:06.486893  progress  45 % (4 MB)
  138 12:17:06.559207  progress  50 % (5 MB)
  139 12:17:06.628357  progress  55 % (5 MB)
  140 12:17:06.702037  progress  60 % (6 MB)
  141 12:17:06.774278  progress  65 % (6 MB)
  142 12:17:06.852242  progress  70 % (7 MB)
  143 12:17:06.922197  progress  75 % (7 MB)
  144 12:17:07.015002  progress  80 % (8 MB)
  145 12:17:07.082866  progress  85 % (8 MB)
  146 12:17:07.153657  progress  90 % (9 MB)
  147 12:17:07.231386  progress  95 % (9 MB)
  148 12:17:07.306131  progress 100 % (10 MB)
  149 12:17:07.318518  10 MB downloaded in 1.50 s (6.97 MB/s)
  150 12:17:07.319103  end: 1.5.1 http-download (duration 00:00:02) [common]
  152 12:17:07.319934  end: 1.5 download-retry (duration 00:00:02) [common]
  153 12:17:07.320204  start: 1.6 prepare-tftp-overlay (timeout 00:09:44) [common]
  154 12:17:07.320470  start: 1.6.1 extract-nfsrootfs (timeout 00:09:44) [common]
  155 12:17:23.874037  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce
  156 12:17:23.874623  end: 1.6.1 extract-nfsrootfs (duration 00:00:17) [common]
  157 12:17:23.874912  start: 1.6.2 lava-overlay (timeout 00:09:27) [common]
  158 12:17:23.875543  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3
  159 12:17:23.876014  makedir: /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin
  160 12:17:23.876358  makedir: /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/tests
  161 12:17:23.876724  makedir: /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/results
  162 12:17:23.877068  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-add-keys
  163 12:17:23.877594  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-add-sources
  164 12:17:23.878162  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-background-process-start
  165 12:17:23.878773  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-background-process-stop
  166 12:17:23.879419  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-common-functions
  167 12:17:23.879960  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-echo-ipv4
  168 12:17:23.880461  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-install-packages
  169 12:17:23.880954  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-installed-packages
  170 12:17:23.881467  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-os-build
  171 12:17:23.881999  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-probe-channel
  172 12:17:23.882492  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-probe-ip
  173 12:17:23.882968  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-target-ip
  174 12:17:23.883446  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-target-mac
  175 12:17:23.883926  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-target-storage
  176 12:17:23.884421  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-case
  177 12:17:23.884915  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-event
  178 12:17:23.885400  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-feedback
  179 12:17:23.885895  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-raise
  180 12:17:23.886389  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-reference
  181 12:17:23.886902  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-runner
  182 12:17:23.887421  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-set
  183 12:17:23.887911  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-test-shell
  184 12:17:23.888406  Updating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-add-keys (debian)
  185 12:17:23.888940  Updating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-add-sources (debian)
  186 12:17:23.889456  Updating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-install-packages (debian)
  187 12:17:23.890001  Updating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-installed-packages (debian)
  188 12:17:23.890521  Updating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/bin/lava-os-build (debian)
  189 12:17:23.891017  Creating /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/environment
  190 12:17:23.891438  LAVA metadata
  191 12:17:23.891705  - LAVA_JOB_ID=855184
  192 12:17:23.891921  - LAVA_DISPATCHER_IP=192.168.6.3
  193 12:17:23.892288  start: 1.6.2.1 ssh-authorize (timeout 00:09:27) [common]
  194 12:17:23.893303  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 12:17:23.893620  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:27) [common]
  196 12:17:23.893904  skipped lava-vland-overlay
  197 12:17:23.894153  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 12:17:23.894407  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:27) [common]
  199 12:17:23.894625  skipped lava-multinode-overlay
  200 12:17:23.894867  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 12:17:23.895117  start: 1.6.2.4 test-definition (timeout 00:09:27) [common]
  202 12:17:23.895367  Loading test definitions
  203 12:17:23.895641  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:27) [common]
  204 12:17:23.895877  Using /lava-855184 at stage 0
  205 12:17:23.896979  uuid=855184_1.6.2.4.1 testdef=None
  206 12:17:23.897291  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 12:17:23.897556  start: 1.6.2.4.2 test-overlay (timeout 00:09:27) [common]
  208 12:17:23.899228  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 12:17:23.900045  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:27) [common]
  211 12:17:23.902033  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 12:17:23.902858  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:27) [common]
  214 12:17:23.904668  runner path: /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/0/tests/0_timesync-off test_uuid 855184_1.6.2.4.1
  215 12:17:23.905221  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 12:17:23.906064  start: 1.6.2.4.5 git-repo-action (timeout 00:09:27) [common]
  218 12:17:23.906312  Using /lava-855184 at stage 0
  219 12:17:23.906676  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 12:17:23.906960  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/0/tests/1_kselftest-landlock'
  221 12:17:27.227651  Running '/usr/bin/git checkout kernelci.org
  222 12:17:27.461487  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/0/tests/1_kselftest-landlock/automated/linux/kselftest/kselftest.yaml
  223 12:17:27.462982  uuid=855184_1.6.2.4.5 testdef=None
  224 12:17:27.463336  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  226 12:17:27.464106  start: 1.6.2.4.6 test-overlay (timeout 00:09:24) [common]
  227 12:17:27.467012  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 12:17:27.467861  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:24) [common]
  230 12:17:27.471693  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 12:17:27.472584  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:24) [common]
  233 12:17:27.476246  runner path: /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/0/tests/1_kselftest-landlock test_uuid 855184_1.6.2.4.5
  234 12:17:27.476541  BOARD='stm32mp157a-dhcor-avenger96'
  235 12:17:27.476757  BRANCH='next'
  236 12:17:27.476962  SKIPFILE='/dev/null'
  237 12:17:27.477165  SKIP_INSTALL='True'
  238 12:17:27.477364  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241017/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz'
  239 12:17:27.477567  TST_CASENAME=''
  240 12:17:27.477765  TST_CMDFILES='landlock'
  241 12:17:27.478383  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  243 12:17:27.479195  Creating lava-test-runner.conf files
  244 12:17:27.479408  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/855184/lava-overlay-7v_qq4e3/lava-855184/0 for stage 0
  245 12:17:27.479787  - 0_timesync-off
  246 12:17:27.480042  - 1_kselftest-landlock
  247 12:17:27.480395  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  248 12:17:27.480691  start: 1.6.2.5 compress-overlay (timeout 00:09:24) [common]
  249 12:17:50.815744  end: 1.6.2.5 compress-overlay (duration 00:00:23) [common]
  250 12:17:50.816177  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:00) [common]
  251 12:17:50.816439  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  252 12:17:50.816706  end: 1.6.2 lava-overlay (duration 00:00:27) [common]
  253 12:17:50.816968  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:00) [common]
  254 12:17:51.191289  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  255 12:17:51.191766  start: 1.6.4 extract-modules (timeout 00:09:00) [common]
  256 12:17:51.192015  extracting modules file /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/modules/modules.tar to /var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce
  257 12:17:52.326818  extracting modules file /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/modules/modules.tar to /var/lib/lava/dispatcher/tmp/855184/extract-overlay-ramdisk-ilfglxds/ramdisk
  258 12:17:53.493363  end: 1.6.4 extract-modules (duration 00:00:02) [common]
  259 12:17:53.493891  start: 1.6.5 apply-overlay-tftp (timeout 00:08:58) [common]
  260 12:17:53.494191  [common] Applying overlay to NFS
  261 12:17:53.494406  [common] Applying overlay /var/lib/lava/dispatcher/tmp/855184/compress-overlay-xii6oatm/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce
  262 12:17:56.267367  end: 1.6.5 apply-overlay-tftp (duration 00:00:03) [common]
  263 12:17:56.267837  start: 1.6.6 prepare-kernel (timeout 00:08:55) [common]
  264 12:17:56.268108  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:55) [common]
  265 12:17:56.268339  Converting downloaded kernel to a uImage
  266 12:17:56.268649  mkimage -A arm -O linux -T kernel -C none -a 0xc2000000 -e 0xc2000000 -d /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/kernel/zImage /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/kernel/uImage
  267 12:17:56.441915  output: Image Name:   
  268 12:17:56.442316  output: Created:      Thu Oct 17 12:17:56 2024
  269 12:17:56.442526  output: Image Type:   ARM Linux Kernel Image (uncompressed)
  270 12:17:56.442729  output: Data Size:    16220672 Bytes = 15840.50 KiB = 15.47 MiB
  271 12:17:56.442929  output: Load Address: c2000000
  272 12:17:56.443127  output: Entry Point:  c2000000
  273 12:17:56.443321  output: 
  274 12:17:56.443647  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  275 12:17:56.443916  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  276 12:17:56.444182  start: 1.6.7 configure-preseed-file (timeout 00:08:55) [common]
  277 12:17:56.444433  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  278 12:17:56.444689  start: 1.6.8 compress-ramdisk (timeout 00:08:55) [common]
  279 12:17:56.444944  Building ramdisk /var/lib/lava/dispatcher/tmp/855184/extract-overlay-ramdisk-ilfglxds/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/855184/extract-overlay-ramdisk-ilfglxds/ramdisk
  280 12:17:58.138131  >> 122091 blocks

  281 12:18:05.234496  Adding RAMdisk u-boot header.
  282 12:18:05.235242  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/855184/extract-overlay-ramdisk-ilfglxds/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/855184/extract-overlay-ramdisk-ilfglxds/ramdisk.cpio.gz.uboot
  283 12:18:05.483736  output: Image Name:   
  284 12:18:05.484434  output: Created:      Thu Oct 17 12:18:05 2024
  285 12:18:05.484918  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  286 12:18:05.485376  output: Data Size:    21643711 Bytes = 21136.44 KiB = 20.64 MiB
  287 12:18:05.485871  output: Load Address: 00000000
  288 12:18:05.486332  output: Entry Point:  00000000
  289 12:18:05.486779  output: 
  290 12:18:05.487891  rename /var/lib/lava/dispatcher/tmp/855184/extract-overlay-ramdisk-ilfglxds/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot
  291 12:18:05.488712  end: 1.6.8 compress-ramdisk (duration 00:00:09) [common]
  292 12:18:05.489331  end: 1.6 prepare-tftp-overlay (duration 00:00:58) [common]
  293 12:18:05.489974  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:46) [common]
  294 12:18:05.490508  No LXC device requested
  295 12:18:05.491083  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  296 12:18:05.491664  start: 1.8 deploy-device-env (timeout 00:08:46) [common]
  297 12:18:05.492224  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  298 12:18:05.492738  Checking files for TFTP limit of 4294967296 bytes.
  299 12:18:05.496096  end: 1 tftp-deploy (duration 00:01:14) [common]
  300 12:18:05.496815  start: 2 uboot-action (timeout 00:05:00) [common]
  301 12:18:05.497412  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  302 12:18:05.498041  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  303 12:18:05.498711  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  304 12:18:05.499393  Using kernel file from prepare-kernel: 855184/tftp-deploy-7c42fa6m/kernel/uImage
  305 12:18:05.500181  substitutions:
  306 12:18:05.500656  - {BOOTX}: bootm 0xc2000000 0xc4400000 0xc4000000
  307 12:18:05.501111  - {DTB_ADDR}: 0xc4000000
  308 12:18:05.501556  - {DTB}: 855184/tftp-deploy-7c42fa6m/dtb/stm32mp157a-dhcor-avenger96.dtb
  309 12:18:05.502046  - {INITRD}: 855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot
  310 12:18:05.502495  - {KERNEL_ADDR}: 0xc2000000
  311 12:18:05.502984  - {KERNEL}: 855184/tftp-deploy-7c42fa6m/kernel/uImage
  312 12:18:05.503451  - {LAVA_MAC}: None
  313 12:18:05.503943  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce
  314 12:18:05.504394  - {NFS_SERVER_IP}: 192.168.6.3
  315 12:18:05.504834  - {PRESEED_CONFIG}: None
  316 12:18:05.505272  - {PRESEED_LOCAL}: None
  317 12:18:05.505749  - {RAMDISK_ADDR}: 0xc4400000
  318 12:18:05.506308  - {RAMDISK}: 855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot
  319 12:18:05.506778  - {ROOT_PART}: None
  320 12:18:05.507219  - {ROOT}: None
  321 12:18:05.507658  - {SERVER_IP}: 192.168.6.3
  322 12:18:05.508087  - {TEE_ADDR}: 0x83000000
  323 12:18:05.508513  - {TEE}: None
  324 12:18:05.508957  Parsed boot commands:
  325 12:18:05.509395  - setenv autoload no
  326 12:18:05.509854  - setenv initrd_high 0xffffffff
  327 12:18:05.510295  - setenv fdt_high 0xffffffff
  328 12:18:05.510719  - dhcp
  329 12:18:05.511141  - setenv serverip 192.168.6.3
  330 12:18:05.511568  - tftp 0xc2000000 855184/tftp-deploy-7c42fa6m/kernel/uImage
  331 12:18:05.512001  - tftp 0xc4400000 855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot
  332 12:18:05.512431  - setenv initrd_size ${filesize}
  333 12:18:05.512852  - tftp 0xc4000000 855184/tftp-deploy-7c42fa6m/dtb/stm32mp157a-dhcor-avenger96.dtb
  334 12:18:05.513279  - setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  335 12:18:05.513718  - bootm 0xc2000000 0xc4400000 0xc4000000
  336 12:18:05.514337  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  338 12:18:05.516024  start: 2.3 connect-device (timeout 00:05:00) [common]
  339 12:18:05.516498  [common] connect-device Connecting to device using 'telnet moya.mayfield.sirena.org.uk 3000'
  340 12:18:05.532629  Setting prompt string to ['lava-test: # ']
  341 12:18:05.534512  end: 2.3 connect-device (duration 00:00:00) [common]
  342 12:18:05.535214  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  343 12:18:05.535975  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  344 12:18:05.536636  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  345 12:18:05.537978  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc619c42&port=8'
  346 12:18:12.753867  >> OK - accepted request

  347 12:18:12.756934  Returned 0 in 7 seconds
  348 12:18:12.858151  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  350 12:18:12.859967  end: 2.4.1 reset-device (duration 00:00:07) [common]
  351 12:18:12.860599  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  352 12:18:12.861170  Setting prompt string to ['Hit any key to stop autoboot']
  353 12:18:12.861688  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  354 12:18:12.863448  Trying 192.168.56.4...
  355 12:18:12.863958  Connected to moya.mayfield.sirena.org.uk.
  356 12:18:12.864434  Escape character is '^]'.
  357 12:18:12.864907  
  358 12:18:12.865370  ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux)
  359 12:18:12.865847  
  360 12:18:14.565126  
  361 12:18:14.588039  U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  362 12:18:14.591153  Model: Arrow Electronics STM32MP15xx Avenger96 board
  363 12:18:14.623098  Code:  SoM:rev=0,ddr3=3 Board:rev=1
  364 12:18:14.639067  RAM: DDR3L 32bits 2x4Gb 533MHz
  365 12:18:14.672798  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  366 12:18:14.676094  Trying to boot from MMC1
  367 12:18:14.739975  image entry point: 0xc0100000
  368 12:18:14.952877  
  369 12:18:14.953449  
  370 12:18:14.956123  U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  371 12:18:14.956632  
  372 12:18:15.017882  CPU: STM32MP157AAC Rev.B
  373 12:18:15.018734  Model: Arrow Electronics STM32MP15xx Avenger96 board
  374 12:18:15.021032  Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96)
  375 12:18:15.036965  DRAM:  1 GiB
  376 12:18:15.089888  Clocks:
  377 12:18:15.090409  - MPU : 650 MHz
  378 12:18:15.090881  - MCU : 208.878 MHz
  379 12:18:15.093186  - AXI : 266.500 MHz
  380 12:18:15.093671  - PER : 24 MHz
  381 12:18:15.094178  - DDR : 533 MHz
  382 12:18:15.147800  Core:  285 devices, 34 uclasses, devicetree: separate
  383 12:18:15.148594  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  384 12:18:15.151243  MMC:   STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1
  385 12:18:15.191600  Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  386 12:18:15.192104  OK
  387 12:18:15.192571  In:    serial
  388 12:18:15.194998  Out:   serial
  389 12:18:15.195478  Err:   serial
  390 12:18:15.195931  Net:   eth0: ethernet@5800a000
  392 12:18:15.261992  Hit any key to stop autoboot:  3 
  393 12:18:15.262847  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  394 12:18:15.263490  start: 2.4.3 bootloader-commands (timeout 00:04:50) [common]
  395 12:18:15.264018  Setting prompt string to ['STM32MP>']
  396 12:18:15.264550  bootloader-commands: Wait for prompt ['STM32MP>'] (timeout 00:04:50)
  397 12:18:15.291216   0 
  398 12:18:15.292135  Setting prompt string to ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  400 12:18:15.393415  STM32MP> setenv autoload no
  401 12:18:15.394163  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  402 12:18:15.403198  setenv autoload no
  404 12:18:15.504763  STM32MP> setenv initrd_high 0xffffffff
  405 12:18:15.505485  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  406 12:18:15.515083  setenv initrd_high 0xffffffff
  408 12:18:15.616617  STM32MP> setenv fdt_high 0xffffffff
  409 12:18:15.617291  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  410 12:18:15.626939  setenv fdt_high 0xffffffff
  412 12:18:15.728582  STM32MP> dhcp
  413 12:18:15.729273  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  414 12:18:15.739017  dhcp
  415 12:18:25.042973  ethernet@5800a000 Waiting for PHY auto negotiation to complete............... done
  416 12:18:25.058943  BOOTP broadcast 1
  417 12:18:25.314969  BOOTP broadcast 2
  418 12:18:25.811192  BOOTP broadcast 3
  419 12:18:25.875188  DHCP client bound to address 192.168.6.45 (819 ms)
  421 12:18:25.976861  STM32MP> setenv serverip 192.168.6.3
  422 12:18:25.977551  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  423 12:18:25.986714  setenv serverip 192.168.6.3
  425 12:18:26.088187  STM32MP> tftp 0xc2000000 855184/tftp-deploy-7c42fa6m/kernel/uImage
  426 12:18:26.088832  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:39)
  427 12:18:26.098875  tftp 0xc2000000 855184/tftp-deploy-7c42fa6m/kernel/uImage
  428 12:18:26.142588  Using ethernet@5800a000 device
  429 12:18:26.143062  TFTP from server 192.168.6.3; our IP address is 192.168.6.45
  430 12:18:26.143480  Filename '855184/tftp-deploy-7c42fa6m/kernel/uImage'.
  431 12:18:26.143885  Load address: 0xc2000000
  432 12:18:27.084865  Loading: *##################################################  15.5 MiB
  433 12:18:27.085450  	 16.3 MiB/s
  434 12:18:27.085903  done
  435 12:18:27.100891  Bytes transferred = 16220736 (f78240 hex)
  437 12:18:27.202381  STM32MP> tftp 0xc4400000 855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot
  438 12:18:27.203012  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  439 12:18:27.209880  tftp 0xc4400000 855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot
  440 12:18:27.257735  Using ethernet@5800a000 device
  441 12:18:27.258643  TFTP from server 192.168.6.3; our IP address is 192.168.6.45
  442 12:18:27.259082  Filename '855184/tftp-deploy-7c42fa6m/ramdisk/ramdisk.cpio.gz.uboot'.
  443 12:18:27.259493  Load address: 0xc4400000
  444 12:18:28.592631  Loading: *##################################################  20.6 MiB
  445 12:18:28.593249  	 15.5 MiB/s
  446 12:18:28.593661  done
  447 12:18:28.595968  Bytes transferred = 21643775 (14a41ff hex)
  449 12:18:28.697397  STM32MP> setenv initrd_size ${filesize}
  450 12:18:28.698085  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  451 12:18:28.707675  setenv initrd_size ${filesize}
  453 12:18:28.809077  STM32MP> tftp 0xc4000000 855184/tftp-deploy-7c42fa6m/dtb/stm32mp157a-dhcor-avenger96.dtb
  454 12:18:28.809705  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  455 12:18:28.816717  tftp 0xc4000000 855184/tftp-deploy-7c42fa6m/dtb/stm32mp157a-dhcor-avenger96.dtb
  456 12:18:28.875664  Using ethernet@5800a000 device
  457 12:18:28.876558  TFTP from server 192.168.6.3; our IP address is 192.168.6.45
  458 12:18:28.876991  Filename '855184/tftp-deploy-7c42fa6m/dtb/stm32mp157a-dhcor-avenger96.dtb'.
  459 12:18:28.877400  Load address: 0xc4000000
  460 12:18:28.877800  Loading: *##################################################  51.6 KiB
  461 12:18:28.878237  	 7.2 MiB/s
  462 12:18:28.878631  done
  463 12:18:28.879237  Bytes transferred = 52850 (ce72 hex)
  465 12:18:28.980650  STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  466 12:18:28.981301  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  467 12:18:28.998842  setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  469 12:18:29.100260  STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000
  470 12:18:29.100927  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  471 12:18:29.101487  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  472 12:18:29.110872  bootm 0xc2000000 0xc4400000 0xc4000000
  473 12:18:29.111338  ## Booting kernel from Legacy Image at c2000000 ...
  474 12:18:29.154612     Image Name:   
  475 12:18:29.155078     Created:      2024-10-17  12:17:56 UTC
  476 12:18:29.155481     Image Type:   ARM Linux Kernel Image (uncompressed)
  477 12:18:29.155877     Data Size:    16220672 Bytes = 15.5 MiB
  478 12:18:29.156273     Load Address: c2000000
  479 12:18:29.156668     Entry Point:  c2000000
  480 12:18:29.318941     Verifying Checksum ... OK
  481 12:18:29.352770  ## Loading init Ramdisk from Legacy Image at c4400000 ...
  482 12:18:29.353571     Image Name:   
  483 12:18:29.354042     Created:      2024-10-17  12:18:05 UTC
  484 12:18:29.354451     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  485 12:18:29.354846     Data Size:    21643711 Bytes = 20.6 MiB
  486 12:18:29.355240     Load Address: 00000000
  487 12:18:29.356020     Entry Point:  00000000
  488 12:18:29.595720     Verifying Checksum ... OK
  489 12:18:29.619591  ## Flattened Device Tree blob at c4000000
  490 12:18:29.620414     Booting using the fdt blob at 0xc4000000
  491 12:18:29.620843  Working FDT set to c4000000
  492 12:18:29.623100     Loading Kernel Image
  493 12:18:29.689698     Using Device Tree in place at c4000000, end c400fe71
  494 12:18:29.692994  Working FDT set to c4000000
  495 12:18:29.708820  
  496 12:18:29.709284  Starting kernel ...
  497 12:18:29.709688  
  498 12:18:29.710597  end: 2.4.3 bootloader-commands (duration 00:00:14) [common]
  499 12:18:29.711158  start: 2.4.4 auto-login-action (timeout 00:04:36) [common]
  500 12:18:29.711609  Setting prompt string to ['Linux version [0-9]']
  501 12:18:29.712048  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  502 12:18:29.712499  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  503 12:18:31.092951  [    0.000000] Booting Linux on physical CPU 0x0
  504 12:18:31.093779  start: 2.4.4.1 login-action (timeout 00:04:34) [common]
  505 12:18:31.094167  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  506 12:18:31.094448  Setting prompt string to []
  507 12:18:31.094730  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  508 12:18:31.095009  Using line separator: #'\n'#
  509 12:18:31.095238  No login prompt set.
  510 12:18:31.095485  Parsing kernel messages
  511 12:18:31.095717  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  512 12:18:31.096389  [login-action] Waiting for messages, (timeout 00:04:34)
  513 12:18:31.096656  Waiting using forced prompt support (timeout 00:02:17)
  514 12:18:31.098433  [    0.000000] Linux version 6.12.0-rc3-next-20241017 (KernelCI@build-j344913-arm-gcc-12-multi-v7-defconfig-kselftest-brstk) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Thu Oct 17 10:35:46 UTC 2024
  515 12:18:31.098764  [    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
  516 12:18:31.098997  [    0.000000] CPU: div instructions available: patching division code
  517 12:18:31.136040  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  518 12:18:31.136734  [    0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board
  519 12:18:31.136995  [    0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8')
  520 12:18:31.137214  [    0.000000] printk: legacy bootconsole [stm32] enabled
  521 12:18:31.137430  [    0.000000] Memory policy: Data cache writealloc
  522 12:18:31.137643  [    0.000000] efi: UEFI not found.
  523 12:18:31.137887  [    0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1
  524 12:18:31.138109  [    0.000000] Zone ranges:
  525 12:18:31.139178  [    0.000000]   DMA      [mem 0x00000000c0000000-0x00000000efffffff]
  526 12:18:31.178591  [    0.000000]   Normal   empty
  527 12:18:31.179316  [    0.000000]   HighMem  [mem 0x00000000f0000000-0x00000000ffffefff]
  528 12:18:31.179572  [    0.000000] Movable zone start for each node
  529 12:18:31.179799  [    0.000000] Early memory node ranges
  530 12:18:31.180022  [    0.000000]   node   0: [mem 0x00000000c0000000-0x00000000ffffefff]
  531 12:18:31.181998  [    0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff]
  532 12:18:31.263561  [    0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB
  533 12:18:31.263963  [    0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool
  534 12:18:31.264178  [    0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000
  535 12:18:31.264383  [    0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB
  536 12:18:31.266562  [    0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool
  537 12:18:31.306745  [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
  538 12:18:31.307371  [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
  539 12:18:31.307792  [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
  540 12:18:31.308205  [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
  541 12:18:31.309955  [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
  542 12:18:31.349985  [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
  543 12:18:31.351027  [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
  544 12:18:31.351463  [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
  545 12:18:31.351866  [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
  546 12:18:31.353208  [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
  547 12:18:31.401878  [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
  548 12:18:31.402992  [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
  549 12:18:31.403435  [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
  550 12:18:31.403846  [    0.000000] psci: probing for conduit method from DT.
  551 12:18:31.404249  [    0.000000] psci: PSCIv1.0 detected in firmware.
  552 12:18:31.404645  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  553 12:18:31.405143  [    0.000000] psci: Trusted OS migration not required
  554 12:18:31.445064  [    0.000000] psci: SMC Calling Convention v1.0
  555 12:18:31.446185  [    0.000000] percpu: Embedded 19 pages/cpu s48652 r8192 d20980 u77824
  556 12:18:31.446626  [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  557 12:18:31.447065  <6>[    0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes
  558 12:18:31.488328  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  559 12:18:31.489394  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  560 12:18:31.489869  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
  561 12:18:31.490287  <6>[    0.000000] allocated 1056764 bytes of page_ext
  562 12:18:31.490685  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  563 12:18:31.491083  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  564 12:18:31.492028  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  565 12:18:31.512868  <6>[    0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear)
  566 12:18:32.353569  <4>[    0.000000] **********************************************************
  567 12:18:32.354244  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  568 12:18:32.354666  <4>[    0.000000] **                                                      **
  569 12:18:32.355073  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  570 12:18:32.355476  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  571 12:18:32.356637  <4>[    0.000000] ** might reduce the security of your system.            **
  572 12:18:32.396563  <4>[    0.000000] **                                                      **
  573 12:18:32.397738  <4>[    0.000000] ** If you see this message and you are not debugging    **
  574 12:18:32.398255  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  575 12:18:32.398674  <4>[    0.000000] ** administrator!                                       **
  576 12:18:32.399076  <4>[    0.000000] **                                                      **
  577 12:18:32.399474  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  578 12:18:32.424566  <4>[    0.000000] **********************************************************
  579 12:18:32.425109  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  580 12:18:32.427738  <6>[    0.000000] ftrace: allocating 70997 entries in 209 pages
  581 12:18:32.569860  <6>[    0.000000] ftrace: allocated 209 pages with 4 groups
  582 12:18:32.571179  <6>[    0.000000] trace event string verifier disabled
  583 12:18:32.571676  <6>[    0.000000] rcu: Hierarchical RCU implementation.
  584 12:18:32.572312  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  585 12:18:32.572756  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
  586 12:18:32.573165  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  587 12:18:32.573593  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  588 12:18:32.612501  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  589 12:18:32.613693  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  590 12:18:32.614172  <6>[    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  591 12:18:32.615761  <6>[    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  592 12:18:32.823828  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  593 12:18:32.839804  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  594 12:18:32.924955  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
  595 12:18:32.925505  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  596 12:18:32.925991  <6>[    0.000002] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  597 12:18:32.926403  <6>[    0.008291] Switching to timer-based delay loop, resolution 41ns
  598 12:18:32.926804  <6>[    0.025306] Console: colour dummy device 80x30
  599 12:18:32.967452  <6>[    0.028747] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  600 12:18:32.968693  <6>[    0.039181] CPU: Testing write buffer coherency: ok
  601 12:18:32.969131  <6>[    0.044333] pid_max: default: 32768 minimum: 301
  602 12:18:32.969542  <6>[    0.050415] LSM: initializing lsm=capability,landlock,bpf,ima
  603 12:18:32.969985  <6>[    0.055520] landlock: Up and running.
  604 12:18:32.970393  <6>[    0.059272] LSM support for eBPF active
  605 12:18:32.970821  <6>[    0.064371] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  606 12:18:33.031653  <6>[    0.070865] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  607 12:18:33.032303  <6>[    0.086709] CPU0: update cpu_capacity 1024
  608 12:18:33.033437  <6>[    0.089701] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  609 12:18:33.033913  <6>[    0.103723] Setting up static identity map for 0xc0300000 - 0xc03000ac
  610 12:18:33.034322  <6>[    0.112828] rcu: Hierarchical SRCU implementation.
  611 12:18:33.034861  <6>[    0.116489] rcu: 	Max phase no-delay instances is 400.
  612 12:18:33.035364  <6>[    0.123772] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  613 12:18:33.095464  <6>[    0.155758] EFI services will not be available.
  614 12:18:33.096023  <6>[    0.160561] smp: Bringing up secondary CPUs ...
  615 12:18:33.097189  <6>[    0.168388] CPU1: update cpu_capacity 1024
  616 12:18:33.097623  <6>[    0.168425] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  617 12:18:33.098082  <6>[    0.168751] smp: Brought up 1 node, 2 CPUs
  618 12:18:33.098491  <6>[    0.182001] SMP: Total of 2 processors activated (96.00 BogoMIPS).
  619 12:18:33.098920  <6>[    0.188468] CPU: All CPU(s) started in SVC mode.
  620 12:18:33.117591  <6>[    0.196038] Memory: 905596K/1048572K available (21504K kernel code, 3739K rwdata, 10400K rodata, 2048K init, 514K bss, 72176K reserved, 65536K cma-reserved, 196604K highmem)
  621 12:18:33.120846  <6>[    0.213276] devtmpfs: initialized
  622 12:18:33.370402  <6>[    0.444263] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
  623 12:18:33.371008  <6>[    0.452983] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  624 12:18:33.372845  <6>[    0.461635] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
  625 12:18:33.444829  <6>[    0.533130] pinctrl core: initialized pinctrl subsystem
  626 12:18:33.469507  <6>[    0.554742] DMI not present or invalid.
  627 12:18:33.472853  <6>[    0.565441] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  628 12:18:33.531427  <6>[    0.582452] DMA: preallocated 256 KiB pool for atomic coherent allocations
  629 12:18:33.532073  <6>[    0.597686] audit: initializing netlink subsys (disabled)
  630 12:18:33.532613  <5>[    0.606324] audit: type=2000 audit(0.430:1): state=initialized audit_enabled=0 res=1
  631 12:18:33.533146  <6>[    0.619050] thermal_sys: Registered thermal governor 'step_wise'
  632 12:18:33.533628  <6>[    0.619520] cpuidle: using governor menu
  633 12:18:33.534398  <6>[    0.631544] No ATAGs?
  634 12:18:33.535872  <6>[    0.632827] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers.
  635 12:18:33.549572  <6>[    0.640951] hw-breakpoint: maximum watchpoint size is 8 bytes.
  636 12:18:33.565691  <6>[    0.668237] Serial: AMBA PL011 UART driver
  637 12:18:33.682946  <6>[    0.768459] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  638 12:18:33.825442  <6>[    0.895637] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  639 12:18:33.827792  <6>[    0.915846] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  640 12:18:33.899037  <6>[    0.987082] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered
  641 12:18:33.922549  <6>[    1.008060] iommu: Default domain type: Translated
  642 12:18:33.925696  <6>[    1.011749] iommu: DMA domain TLB invalidation policy: strict mode
  643 12:18:33.983413  <5>[    1.036305] SCSI subsystem initialized
  644 12:18:33.984810  <6>[    1.044913] usbcore: registered new interface driver usbfs
  645 12:18:33.985282  <6>[    1.049751] usbcore: registered new interface driver hub
  646 12:18:33.985718  <6>[    1.055288] usbcore: registered new device driver usb
  647 12:18:33.986209  <6>[    1.068222] pps_core: LinuxPPS API ver. 1 registered
  648 12:18:33.986663  <6>[    1.072058] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  649 12:18:33.987206  <6>[    1.081729] PTP clock support registered
  650 12:18:33.987647  <6>[    1.086624] EDAC MC: Ver: 3.0.0
  651 12:18:34.001615  <6>[    1.095277] scmi_core: SCMI protocol bus registered
  652 12:18:34.056458  <6>[    1.116149] NET: Registered PF_ATMPVC protocol family
  653 12:18:34.057885  <6>[    1.120087] NET: Registered PF_ATMSVC protocol family
  654 12:18:34.058388  <6>[    1.130257] nfc: nfc_init: NFC Core ver 0.1
  655 12:18:34.058837  <6>[    1.134153] NET: Registered PF_NFC protocol family
  656 12:18:34.059264  <6>[    1.139949] vgaarb: loaded
  657 12:18:34.059768  <6>[    1.149148] clocksource: Switched to clocksource arch_sys_counter
  658 12:18:34.201443  <6>[    1.259730] NET: Registered PF_INET protocol family
  659 12:18:34.202916  <6>[    1.264213] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  660 12:18:34.203392  <6>[    1.278429] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
  661 12:18:34.203831  <6>[    1.285713] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  662 12:18:34.204258  <6>[    1.293915] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  663 12:18:34.204773  <6>[    1.301877] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
  664 12:18:34.249585  <6>[    1.309564] TCP: Hash tables configured (established 8192 bind 8192)
  665 12:18:34.250992  <6>[    1.317834] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
  666 12:18:34.251470  <6>[    1.324514] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
  667 12:18:34.251906  <6>[    1.331179] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
  668 12:18:34.252331  <6>[    1.339609] NET: Registered PF_UNIX/PF_LOCAL protocol family
  669 12:18:34.252754  <6>[    1.349826] RPC: Registered named UNIX socket transport module.
  670 12:18:34.253257  <6>[    1.354646] RPC: Registered udp transport module.
  671 12:18:34.286491  <6>[    1.359632] RPC: Registered tcp transport module.
  672 12:18:34.287827  <6>[    1.364601] RPC: Registered tcp-with-tls transport module.
  673 12:18:34.288327  <6>[    1.370330] RPC: Registered tcp NFSv4.1 backchannel transport module.
  674 12:18:34.288767  <6>[    1.377101] NET: Registered PF_XDP protocol family
  675 12:18:34.290084  <6>[    1.382158] PCI: CLS 0 bytes, default 64
  676 12:18:34.313530  <5>[    1.399315] Initialise system trusted keyrings
  677 12:18:34.316672  <6>[    1.404189] workingset: timestamp_bits=14 max_order=18 bucket_order=4
  678 12:18:34.397531  <6>[    1.446463] Trying to unpack rootfs image as initramfs...
  679 12:18:34.398143  <6>[    1.454171] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  680 12:18:34.398566  <5>[    1.466747] NFS: Registering the id_resolver key type
  681 12:18:34.398970  <5>[    1.470890] Key type id_resolver registered
  682 12:18:34.399370  <5>[    1.475120] Key type id_legacy registered
  683 12:18:34.399793  <6>[    1.479710] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  684 12:18:34.400291  <6>[    1.486416] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  685 12:18:34.803402  <6>[    1.862508] NET: Registered PF_ALG protocol family
  686 12:18:34.804851  <5>[    1.866243] Key type asymmetric registered
  687 12:18:34.805354  <5>[    1.870532] Asymmetric key parser 'x509' registered
  688 12:18:34.805798  <6>[    1.876553] bounce: pool size: 64 pages
  689 12:18:34.806292  <6>[    1.880531] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  690 12:18:34.806728  <6>[    1.887478] io scheduler mq-deadline registered
  691 12:18:34.807168  <6>[    1.892264] io scheduler kyber registered
  692 12:18:34.807684  <6>[    1.896767] io scheduler bfq registered
  693 12:18:34.966737  <4>[    2.058378] test_firmware: interface ready
  694 12:18:35.005322  <6>[    2.089819] /soc/interrupt-controller@5000d000: bank0
  695 12:18:35.006198  <6>[    2.093806] /soc/interrupt-controller@5000d000: bank1
  696 12:18:35.008656  <6>[    2.099109] /soc/interrupt-controller@5000d000: bank2
  697 12:18:35.040298  <6>[    2.133377] Registering stm32-etzpc firewall controller
  698 12:18:35.208611  <6>[    2.296717] ledtrig-cpu: registered to indicate activity on CPUs
  699 12:18:36.496693  <6>[    3.584480] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  700 12:18:36.637330  <6>[    3.715885] msm_serial: driver initialized
  701 12:18:36.638833  <6>[    3.720871] SuperH (H)SCI(F) driver initialized
  702 12:18:36.639327  <6>[    3.725330] STMicroelectronics ASC driver initialized
  703 12:18:36.640659  <6>[    3.730707] STM32 USART driver initialized
  704 12:18:36.672609  <5>[    3.766395] random: crng init done
  705 12:18:36.696649  <6>[    3.785231] [drm] Initialized vgem 1.0.0 for vgem on minor 0
  706 12:18:36.824525  <6>[    3.915153] brd: module loaded
  707 12:18:36.907342  <6>[    3.994615] loop: module loaded
  708 12:18:36.910737  <6>[    3.999121] lkdtm: No crash points registered, enable through debugfs
  709 12:18:37.082373  <6>[    4.146938] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  710 12:18:37.083827  <6>[    4.157246] e1000e: Intel(R) PRO/1000 Network Driver
  711 12:18:37.084314  <6>[    4.161106] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  712 12:18:37.084767  <6>[    4.167849] igb: Intel(R) Gigabit Ethernet Network Driver
  713 12:18:37.086100  <6>[    4.172990] igb: Copyright (c) 2007-2014 Intel Corporation.
  714 12:18:37.134125  <6>[    4.202246] pegasus: Pegasus/Pegasus II USB Ethernet driver
  715 12:18:37.134685  <6>[    4.207257] usbcore: registered new interface driver pegasus
  716 12:18:37.135137  <6>[    4.213193] usbcore: registered new interface driver asix
  717 12:18:37.135576  <6>[    4.218788] usbcore: registered new interface driver ax88179_178a
  718 12:18:37.136015  <6>[    4.225254] usbcore: registered new interface driver cdc_ether
  719 12:18:37.136452  <6>[    4.231372] usbcore: registered new interface driver smsc75xx
  720 12:18:37.137002  <6>[    4.237383] usbcore: registered new interface driver smsc95xx
  721 12:18:37.170481  <6>[    4.243401] usbcore: registered new interface driver net1080
  722 12:18:37.171883  <6>[    4.249310] usbcore: registered new interface driver cdc_subset
  723 12:18:37.172370  <6>[    4.255503] usbcore: registered new interface driver zaurus
  724 12:18:37.173694  <6>[    4.261373] usbcore: registered new interface driver cdc_ncm
  725 12:18:37.202890  <6>[    4.290536] usbcore: registered new interface driver usb-storage
  726 12:18:37.270523  <6>[    4.333135] stm32_rtc 5c004000.rtc: registered as rtc0
  727 12:18:37.271977  <6>[    4.337200] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:22 UTC (946684822)
  728 12:18:37.272468  <4>[    4.349096] stm32_rtc 5c004000.rtc: Date/Time must be initialized
  729 12:18:37.272912  <6>[    4.354129] stm32_rtc 5c004000.rtc: registered rev:1.2
  730 12:18:37.274263  <6>[    4.366251] i2c_dev: i2c /dev entries driver
  731 12:18:37.334748  <6>[    4.422927] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully
  732 12:18:37.417373  <6>[    4.477054] sdhci: Secure Digital Host Controller Interface driver
  733 12:18:37.418013  <6>[    4.482164] sdhci: Copyright(c) Pierre Ossman
  734 12:18:37.418473  <6>[    4.495601] Synopsys Designware Multimedia Card Interface Driver
  735 12:18:37.419833  <6>[    4.509120] sdhci-pltfm: SDHCI platform and OF driver helper
  736 12:18:37.454509  <6>[    4.536731] hid: raw HID events driver (C) Jiri Kosina
  737 12:18:37.457974  <6>[    4.545767] usbcore: registered new interface driver usbhid
  738 12:18:37.458501  <6>[    4.550231] usbhid: USB HID core driver
  739 12:18:37.537227  <6>[    4.586687] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available
  740 12:18:37.537582  <6>[    4.605982] ipip: IPv4 and MPLS over IPv4 tunneling driver
  741 12:18:37.537846  <6>[    4.616734] IPv4 over IPsec tunneling driver
  742 12:18:37.538085  <6>[    4.626112] IPsec XFRM device driver
  743 12:18:37.539722  <6>[    4.629392] NET: Registered PF_INET6 protocol family
  744 12:18:37.569876  <6>[    4.645754] Segment Routing with IPv6
  745 12:18:37.570222  <6>[    4.649169] In-situ OAM (IOAM) with IPv6
  746 12:18:37.572766  <6>[    4.660243] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  747 12:18:37.629464  <6>[    4.678886] NET: Registered PF_PACKET protocol family
  748 12:18:37.630361  <6>[    4.683188] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  749 12:18:37.630630  <5>[    4.700197] Key type dns_resolver registered
  750 12:18:37.630864  <6>[    4.705600] NET: Registered PF_VSOCK protocol family
  751 12:18:37.631090  <6>[    4.709632] mpls_gso: MPLS GSO support
  752 12:18:37.631318  <6>[    4.717771] ThumbEE CPU extension supported.
  753 12:18:37.632777  <5>[    4.720999] Registering SWP/SWPB emulation handler
  754 12:18:37.901631  <4>[    4.970588] unwind: Index not found bf003580
  755 12:18:37.902541  <4>[    4.973800] unwind: Index not found bf003580
  756 12:18:37.902811  <4>[    4.978345] unwind: Index not found bf003580
  757 12:18:37.903033  <4>[    4.982940] unwind: Index not found bf003580
  758 12:18:37.903248  <4>[    4.987410] unwind: Index not found bf003580
  759 12:18:37.903459  <4>[    4.991930] unwind: Index not found bf003580
  760 12:18:37.903680  <4>[    4.996495] unwind: Index not found bf003580
  761 12:18:37.903891  <4>[    5.001007] unwind: Index not found bf003580
  762 12:18:37.904933  <4>[    5.005606] unwind: Index not found bf003580
  763 12:18:37.944814  <4>[    5.010110] unwind: Index not found bf003580
  764 12:18:37.945664  <4>[    5.014664] unwind: Index not found bf003580
  765 12:18:37.945953  <4>[    5.019170] unwind: Index not found bf003580
  766 12:18:37.946183  <4>[    5.023750] unwind: Index not found bf003580
  767 12:18:37.946400  <4>[    5.028422] unwind: Index not found bf003580
  768 12:18:37.946611  <4>[    5.032853] unwind: Index not found bf003580
  769 12:18:37.946825  <4>[    5.037866] unwind: Index not found bf003580
  770 12:18:37.947037  <4>[    5.042426] unwind: Index not found bf003580
  771 12:18:37.947246  <4>[    5.046999] unwind: Index not found bf003580
  772 12:18:37.948090  <4>[    5.050993] unwind: Index not found bf003580
  773 12:18:37.988178  <4>[    5.055499] unwind: Index not found bf003580
  774 12:18:37.989054  <4>[    5.060051] unwind: Index not found bf003580
  775 12:18:37.989313  <4>[    5.064577] unwind: Index not found bf003580
  776 12:18:37.989536  <4>[    5.069141] unwind: Index not found bf003580
  777 12:18:37.989753  <4>[    5.073657] unwind: Index not found bf003580
  778 12:18:37.989998  <4>[    5.078196] unwind: Index not found bf003580
  779 12:18:37.990216  <4>[    5.082742] unwind: Index not found bf003580
  780 12:18:37.990436  <4>[    5.087275] unwind: Index not found bf003580
  781 12:18:37.991595  <4>[    5.091828] unwind: Index not found bf003580
  782 12:18:38.031518  <4>[    5.096362] unwind: Index not found bf003580
  783 12:18:38.032368  <4>[    5.100902] unwind: Index not found bf003580
  784 12:18:38.032627  <4>[    5.105442] unwind: Index not found bf003580
  785 12:18:38.032851  <4>[    5.109986] unwind: Index not found bf003580
  786 12:18:38.033064  <4>[    5.114520] unwind: Index not found bf003580
  787 12:18:38.033281  <4>[    5.119090] unwind: Index not found bf003580
  788 12:18:38.033492  <4>[    5.123619] unwind: Index not found bf003580
  789 12:18:38.033698  <4>[    5.128199] unwind: Index not found bf003580
  790 12:18:38.033944  <4>[    5.133335] unwind: Index not found bf003580
  791 12:18:38.034904  <4>[    5.137837] unwind: Index not found bf003580
  792 12:18:38.074616  <4>[    5.142374] unwind: Index not found bf003644
  793 12:18:38.075467  <4>[    5.146886] unwind: Index not found bf003644
  794 12:18:38.075722  <4>[    5.150888] unwind: Index not found bf003644
  795 12:18:38.075938  <4>[    5.155408] unwind: Index not found bf003644
  796 12:18:38.076149  <4>[    5.159964] unwind: Index not found bf003644
  797 12:18:38.076355  <4>[    5.164552] unwind: Index not found bf003644
  798 12:18:38.076566  <4>[    5.169040] unwind: Index not found bf003644
  799 12:18:38.076778  <4>[    5.173547] unwind: Index not found bf003644
  800 12:18:38.077857  <4>[    5.178137] unwind: Index not found bf003644
  801 12:18:38.118077  <4>[    5.182635] unwind: Index not found bf003644
  802 12:18:38.118916  <4>[    5.187167] unwind: Index not found bf003644
  803 12:18:38.119178  <4>[    5.191714] unwind: Index not found bf003644
  804 12:18:38.119402  <4>[    5.196245] unwind: Index not found bf003644
  805 12:18:38.119616  <4>[    5.200799] unwind: Index not found bf003644
  806 12:18:38.119828  <4>[    5.205331] unwind: Index not found bf003644
  807 12:18:38.120037  <4>[    5.209877] unwind: Index not found bf003644
  808 12:18:38.120245  <4>[    5.214408] unwind: Index not found bf003644
  809 12:18:38.120454  <4>[    5.218973] unwind: Index not found bf003644
  810 12:18:38.121621  <4>[    5.224626] unwind: Index not found bf003644
  811 12:18:38.155348  <4>[    5.228584] unwind: Index not found bf003644
  812 12:18:38.156181  <4>[    5.233150] unwind: Index not found bf0037fc
  813 12:18:38.156432  <4>[    5.237696] unwind: Index not found bf0037fc
  814 12:18:38.156790  <4>[    5.242172] unwind: Index not found bf0037fc
  815 12:18:38.157009  <4>[    5.246645] unwind: Index not found bf0037fc
  816 12:18:38.158626  <5>[    5.251450] Loading compiled-in X.509 certificates
  817 12:18:38.766864  <6>[    5.862412] Freeing initrd memory: 21140K
  818 12:18:38.860568  <5>[    5.949102] Loaded X.509 cert 'Build time autogenerated kernel key: 04f46207ac8c245ed7b6ff04786d75ad3d8df8ad'
  819 12:18:39.059342  <6>[    6.144331] ima: No TPM chip found, activating TPM-bypass!
  820 12:18:39.060780  <6>[    6.148810] ima: Allocated hash algorithm: sha1
  821 12:18:39.062504  <6>[    6.153752] ima: No architecture policies found
  822 12:18:39.384671  <6>[    6.428462] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added
  823 12:18:39.385298  <6>[    6.438597] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added
  824 12:18:39.385751  <6>[    6.448784] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added
  825 12:18:39.386270  <6>[    6.458941] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added
  826 12:18:39.386717  <6>[    6.469301] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added
  827 12:18:39.387239  <6>[    6.480725] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added
  828 12:18:39.430374  <6>[    6.493001] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added
  829 12:18:39.431719  <6>[    6.503317] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added
  830 12:18:39.432187  <6>[    6.515649] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added
  831 12:18:39.433733  <6>[    6.521147] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized
  832 12:18:39.473060  <6>[    6.558272] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added
  833 12:18:39.475640  <6>[    6.563674] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized
  834 12:18:39.502631  <6>[    6.590307] stm32-dma 48000000.dma-controller: STM32 DMA driver registered
  835 12:18:39.525672  <6>[    6.613678] stm32-dma 48001000.dma-controller: STM32 DMA driver registered
  836 12:18:39.617116  <6>[    6.671602] stm32-usart 4000e000.serial: interrupt mode for rx (no dma)
  837 12:18:39.617652  <6>[    6.677149] stm32-usart 4000e000.serial: interrupt mode for tx (no dma)
  838 12:18:39.618136  <6>[    6.687518] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 49, base_baud = 4000000) is a stm32-usart
  839 12:18:39.618583  <6>[    6.699385] serial serial0: tty port ttySTM2 registered
  840 12:18:39.619023  <6>[    6.712763] stm32-usart 40010000.serial: interrupt mode for rx (no dma)
  841 12:18:39.620295  <6>[    6.718305] stm32-usart 40010000.serial: interrupt mode for tx (no dma)
  842 12:18:39.660121  <6>[    6.728167] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 50, base_baud = 4000000) is a stm32-usart
  843 12:18:39.660643  <6>[    6.738073] printk: legacy console [ttySTM0] enabled
  844 12:18:39.661089  <6>[    6.738073] printk: legacy console [ttySTM0] enabled
  845 12:18:39.661529  <6>[    6.747144] printk: legacy bootconsole [stm32] disabled
  846 12:18:39.662841  <6>[    6.747144] printk: legacy bootconsole [stm32] disabled
  847 12:18:39.702113  <6>[    6.774438] stm32-usart 40018000.serial: interrupt mode for rx (no dma)
  848 12:18:39.702641  <6>[    6.780032] stm32-usart 40018000.serial: interrupt mode for tx (no dma)
  849 12:18:39.704618  <6>[    6.789884] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 51, base_baud = 4000000) is a stm32-usart
  850 12:18:39.795435  <6>[    6.859399] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found
  851 12:18:39.796821  <6>[    6.864939] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found
  852 12:18:39.797304  <6>[    6.871149] stm32-dwmac 5800a000.ethernet: IRQ sfty not found
  853 12:18:39.797759  <6>[    6.881176] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42
  854 12:18:39.798271  <6>[    6.887300] stm32-dwmac 5800a000.ethernet: 	DWMAC4/5
  855 12:18:39.798727  <6>[    6.892335] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported
  856 12:18:39.838757  <6>[    6.899951] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported
  857 12:18:39.840145  <6>[    6.907558] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported
  858 12:18:39.840622  <6>[    6.914681] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported
  859 12:18:39.841083  <6>[    6.921892] stm32-dwmac 5800a000.ethernet: TSO supported
  860 12:18:39.841536  <6>[    6.926889] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  861 12:18:39.842035  <6>[    6.935005] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2)
  862 12:18:39.842569  <6>[    6.942293] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10)
  863 12:18:39.865895  <6>[    6.949422] stm32-dwmac 5800a000.ethernet: TSO feature enabled
  864 12:18:39.868284  <6>[    6.955528] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width
  865 12:18:39.986485  <6>[    7.074787] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter
  866 12:18:40.025490  <6>[    7.113406] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter
  867 12:18:40.057566  <6>[    7.157504] stpmic1 2-0033: PMIC Chip Version: 0x10
  868 12:18:40.112142  <6>[    7.170528] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost
  869 12:18:40.112725  <6>[    7.182558] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2
  870 12:18:40.114787  <6>[    7.195731] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4
  871 12:18:40.156295  <6>[    7.222496] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  872 12:18:40.156841  <6>[    7.233938] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  873 12:18:40.157309  <6>[    7.245857] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  874 12:18:40.157767  <6>[    7.248174] vdda: Bringing 1800000uV into 2900000-2900000uV
  875 12:18:40.215414  <6>[    7.255158] i2c 2-003d: Fixed dependency cycle(s) with /hdmi-out
  876 12:18:40.216791  <6>[    7.267369] v2v8: Bringing 1800000uV into 2800000-2800000uV
  877 12:18:40.217274  <6>[    7.268438] i2c 2-003d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  878 12:18:40.217732  <4>[    7.286281] at24 2-0053: supply vcc not found, using dummy regulator
  879 12:18:40.218274  <6>[    7.295844] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write
  880 12:18:40.218729  <6>[    7.299940] v1v8: Bringing 1000000uV into 1800000-1800000uV
  881 12:18:40.219258  <6>[    7.301931] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter
  882 12:18:40.247515  <6>[    7.335948] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 66,0 (pio)
  883 12:18:40.277498  <6>[    7.360588] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0
  884 12:18:40.293398  <6>[    7.387597] mmci-pl18x 58005000.mmc: Got CD GPIO
  885 12:18:40.315624  <6>[    7.403416] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 72,0 (pio)
  886 12:18:40.387402  <6>[    7.455858] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0
  887 12:18:40.388812  <6>[    7.457033] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 73,0 (pio)
  888 12:18:40.389297  <4>[    7.468404] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator
  889 12:18:40.390778  <4>[    7.479011] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator
  890 12:18:40.438513  <6>[    7.528572] mmc0: new high speed SDXC card at address e624
  891 12:18:40.454573  <6>[    7.547180] mmcblk0: mmc0:e624 SD64G 59.5 GiB
  892 12:18:40.529377  <4>[    7.588855] GPT:Primary header thinks Alt. header is not at the end of the disk.
  893 12:18:40.529967  <4>[    7.595222] GPT:3204245 != 124735487
  894 12:18:40.530445  <4>[    7.599004] GPT:Alternate GPT header not at the end of the disk.
  895 12:18:40.530904  <4>[    7.605325] GPT:3204245 != 124735487
  896 12:18:40.531349  <4>[    7.609217] GPT: Use GNU Parted to correct GPT errors.
  897 12:18:40.531799  <6>[    7.614797]  mmcblk0: p1 p2 p3 p4
  898 12:18:40.532242  <6>[    7.615282] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM
  899 12:18:40.581106  <6>[    7.635919] dwc2 49000000.usb-otg: DWC OTG Controller
  900 12:18:40.582500  <6>[    7.640229] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1
  901 12:18:40.582986  <6>[    7.647746] dwc2 49000000.usb-otg: irq 75, io mem 0x49000000
  902 12:18:40.583440  <6>[    7.648765] mmc1: new high speed SDIO card at address 0001
  903 12:18:40.583891  <6>[    7.663118] hub 1-0:1.0: USB hub found
  904 12:18:40.584337  <6>[    7.666369] hub 1-0:1.0: 1 port detected
  905 12:18:40.584859  <6>[    7.673606] mmc2: new high speed DDR MMC card at address 0001
  906 12:18:40.613353  <6>[    7.691569] ehci-platform 5800d000.usb: EHCI Host Controller
  907 12:18:40.614711  <6>[    7.693039] mmcblk2: mmc2:0001 DG4008 7.28 GiB
  908 12:18:40.615185  <6>[    7.696548] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2
  909 12:18:40.664129  <6>[    7.732262] ehci-platform 5800d000.usb: irq 76, io mem 0x5800d000
  910 12:18:40.664691  <4>[    7.737935] GPT:Primary header thinks Alt. header is not at the end of the disk.
  911 12:18:40.665156  <4>[    7.745035] GPT:3145727 != 15273599
  912 12:18:40.665603  <6>[    7.745088] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00
  913 12:18:40.666101  <4>[    7.748734] GPT:Alternate GPT header not at the end of the disk.
  914 12:18:40.666549  <4>[    7.748744] GPT:3145727 != 15273599
  915 12:18:40.666991  <6>[    7.763949] hub 2-0:1.0: USB hub found
  916 12:18:40.684247  <4>[    7.765257] GPT: Use GNU Parted to correct GPT errors.
  917 12:18:40.684768  <6>[    7.765453]  mmcblk2: p1 p2 p3 p4
  918 12:18:40.687643  <6>[    7.769766] hub 2-0:1.0: 2 ports detected
  919 12:18:40.703624  <6>[    7.795559] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB
  920 12:18:40.751588  <6>[    7.841003] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB
  921 12:18:40.796062  <6>[    7.876282] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (510:0)
  922 12:18:40.798716  <6>[    7.887866] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0
  923 12:18:40.883195  <6>[    7.957777] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL)
  924 12:18:40.883762  <6>[    7.967005] dwmac4: Master AXI performs any burst length
  925 12:18:40.885462  <6>[    7.972547] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found
  926 12:18:41.112347  <6>[    8.183354] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported
  927 12:18:41.113756  <6>[    8.193232] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock
  928 12:18:41.115662  <6>[    8.204689] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode
  929 12:18:41.155721  <6>[    8.244148] usb 2-1: new high-speed USB device number 2 using ehci-platform
  930 12:18:41.290262  <6>[    8.381994] hub 2-1:1.0: USB hub found
  931 12:18:41.293513  <6>[    8.385273] hub 2-1:1.0: 3 ports detected
  932 12:18:48.285254  <6>[   15.373175] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  933 12:18:48.411288  <5>[   15.391135] Sending DHCP requests ., OK
  934 12:18:48.412711  <6>[   15.474206] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.45
  935 12:18:48.413205  <6>[   15.482318] IP-Config: Complete:
  936 12:18:48.413665  <6>[   15.485404]      device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.6.45, mask=255.255.255.0, gw=192.168.6.1
  937 12:18:48.414197  <6>[   15.495745]      host=192.168.6.45, domain=, nis-domain=(none)
  938 12:18:48.414660  <6>[   15.501847]      bootserver=192.168.6.1, rootserver=192.168.6.3, rootpath=
  939 12:18:48.415200  <6>[   15.501867]      nameserver0=192.168.6.1
  940 12:18:48.431935  <6>[   15.520443] clk: Disabling unused clocks
  941 12:18:48.435339  <6>[   15.524215] PM: genpd: Disabling unused power domains
  942 12:18:48.618498  <6>[   15.706782] Freeing unused kernel image (initmem) memory: 2048K
  943 12:18:48.619072  <6>[   15.712749] Run /init as init process
  944 12:18:48.698423  Loading, please wait...
  945 12:18:48.906462  Starting systemd-udevd version 252.22-1~deb12u1
  946 12:18:59.679160  <6>[   26.766607] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0
  947 12:18:59.935150  <6>[   27.031458] stm32-crc32 58009000.crc: Initialized
  948 12:19:00.029621  <6>[   27.114645] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv])
  949 12:19:00.032065  <6>[   27.120383] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652
  950 12:19:00.143146  <6>[   27.230710] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1
  951 12:19:00.341633  <6>[   27.415973] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  952 12:19:00.342275  <6>[   27.426539] platform 4400b004.audio-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  953 12:19:00.820949  <6>[   27.890829] Bluetooth: Core ver 2.22
  954 12:19:00.822436  <6>[   27.894123] NET: Registered PF_BLUETOOTH protocol family
  955 12:19:00.822933  <6>[   27.898980] Bluetooth: HCI device and connection manager initialized
  956 12:19:00.823397  <6>[   27.905689] Bluetooth: HCI socket layer initialized
  957 12:19:00.823856  <6>[   27.910857] Bluetooth: L2CAP socket layer initialized
  958 12:19:00.824433  <6>[   27.916505] Bluetooth: SCO socket layer initialized
  959 12:19:01.231825  <6>[   28.290331] Bluetooth: HCI UART driver ver 2.3
  960 12:19:01.233491  <6>[   28.293773] Bluetooth: HCI UART protocol H4 registered
  961 12:19:01.234078  <6>[   28.301490] Bluetooth: HCI UART protocol Broadcom registered
  962 12:19:01.234568  <4>[   28.316854] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator
  963 12:19:01.235873  <4>[   28.325561] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator
  964 12:19:01.279147  <6>[   28.367500] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP)
  965 12:19:01.451187  <5>[   28.538652] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  966 12:19:01.777123  <6>[   28.839297] Bluetooth: hci0: BCM: chip id 107
  967 12:19:01.778567  <6>[   28.844860] Bluetooth: hci0: BCM: features 0x2f
  968 12:19:01.779057  <6>[   28.850249] Bluetooth: hci0: BCM4345C0
  969 12:19:01.779517  <6>[   28.853123] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000
  970 12:19:01.779977  <3>[   28.865637] Bluetooth: hci0: BCM: firmware Patch file not found, tried:
  971 12:19:01.780426  <3>[   28.871293] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd'
  972 12:19:01.780957  <3>[   28.879082] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd'
  973 12:19:01.797710  <3>[   28.884544] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd'
  974 12:19:01.801086  <3>[   28.891806] Bluetooth: hci0: BCM: 'brcm/BCM.hcd'
  975 12:19:01.904617  <5>[   28.982571] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  976 12:19:01.907140  <6>[   28.995584] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2
  977 12:19:01.943527  <5>[   29.014956] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
  978 12:19:01.944066  <4>[   29.029730] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  979 12:19:01.945987  <6>[   29.037401] cfg80211: failed to load regulatory.db
  980 12:19:01.999162  <6>[   29.087551] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  981 12:19:02.035953  <6>[   29.123960] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  982 12:19:02.154544  <6>[   29.216861] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6
  983 12:19:02.155088  <4>[   29.227356] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2
  984 12:19:02.157041  <4>[   29.244723] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2
  985 12:19:03.180890  <3>[   30.269906] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50
  986 12:19:03.947992  <3>[   31.035702] debugfs: File 'Capture' in directory 'dapm' already present!
  987 12:19:05.083860  Begin: Loading essential drivers ... done.
  988 12:19:05.126689  Begin: Running /scripts/init-premount ... done.
  989 12:19:05.128070  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  990 12:19:05.130105  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  991 12:19:05.161913  Device /sys/class/net/bond0 found
  992 12:19:05.162420  done.
  993 12:19:05.278811  Begin: Waiting up to 180 secs for any network device to become available ... done.
  994 12:19:05.386472  IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP
  995 12:19:05.388922  IP-Config: bond0 hardware address aa:35:a9:94:06:fe mtu 1500 DHCP
  996 12:19:05.389410  /sys/class/net/bonding_masters/flags: Not a directory
  997 12:19:05.507689  IP-Config: end0 complete (dhcp from 192.168.6.1):
  998 12:19:05.509035   address: 192.168.6.45     broadcast: 192.168.6.255    netmask: 255.255.255.0   
  999 12:19:05.509507   gateway: 192.168.6.1      dns0     : 192.168.6.1      dns1   : 0.0.0.0         
 1000 12:19:05.510022   rootserver: 192.168.6.1 rootpath: 
 1001 12:19:05.511311   filename  : 
 1002 12:19:05.574908  done.
 1003 12:19:05.595725  Begin: Running /scripts/nfs-bottom ... done.
 1004 12:19:05.742973  Begin: Running /scripts/init-bottom ... done.
 1005 12:19:07.358992  <30>[   34.446712] systemd[1]: System time before build time, advancing clock.
 1006 12:19:07.668503  <30>[   34.726533] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1007 12:19:07.671200  <30>[   34.758703] systemd[1]: Detected architecture arm.
 1008 12:19:07.686980  
 1009 12:19:07.687461  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1010 12:19:07.687888  
 1011 12:19:07.711724  <30>[   34.799897] systemd[1]: Hostname set to <debian-bookworm-armhf>.
 1012 12:19:11.726025  <30>[   38.814358] systemd[1]: Queued start job for default target graphical.target.
 1013 12:19:11.783332  <30>[   38.866499] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1014 12:19:11.786042  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1015 12:19:11.816342  <30>[   38.896165] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1016 12:19:11.816815  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1017 12:19:11.842282  <30>[   38.925447] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1018 12:19:11.845025  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1019 12:19:11.892665  <30>[   38.953777] systemd[1]: Created slice user.slice - User and Session Slice.
 1020 12:19:11.893261  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1021 12:19:11.893717  <30>[   38.972240] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1022 12:19:11.894193  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1023 12:19:11.937632  <30>[   38.995050] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1024 12:19:11.938998  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1025 12:19:11.939459  <30>[   39.016707] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1026 12:19:11.939915  <30>[   39.035757] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0...
 1027 12:19:11.986544           Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0...
 1028 12:19:11.987831  <30>[   39.051894] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1029 12:19:11.988283  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1030 12:19:11.988705  <30>[   39.071226] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1031 12:19:11.989125  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1032 12:19:11.990436  <30>[   39.090353] systemd[1]: Reached target paths.target - Path Units.
 1033 12:19:12.035599  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1034 12:19:12.036859  <30>[   39.105140] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1035 12:19:12.037309  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1036 12:19:12.037726  <30>[   39.121886] systemd[1]: Reached target slices.target - Slice Units.
 1037 12:19:12.038189  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1038 12:19:12.039490  <30>[   39.138173] systemd[1]: Reached target swap.target - Swaps.
 1039 12:19:12.096856  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1040 12:19:12.098160  <30>[   39.153175] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1041 12:19:12.098615  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1042 12:19:12.099034  <30>[   39.175215] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1043 12:19:12.099450  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1044 12:19:12.154505  <30>[   39.202652] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1045 12:19:12.155788  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1046 12:19:12.156233  <30>[   39.227785] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1047 12:19:12.156652  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1048 12:19:12.157063  <30>[   39.251549] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1049 12:19:12.193633  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1050 12:19:12.194917  <30>[   39.273973] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1051 12:19:12.196967  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1052 12:19:12.247124  <30>[   39.305245] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1053 12:19:12.247615  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1054 12:19:12.248047  <30>[   39.326564] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1055 12:19:12.248469  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1056 12:19:12.278535  <30>[   39.347963] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
 1057 12:19:12.282159  <30>[   39.363732] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue).
 1058 12:19:12.327459  <30>[   39.412293] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1059 12:19:12.329922           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1060 12:19:12.389380  <30>[   39.468012] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1061 12:19:12.391953           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1062 12:19:12.453324  <30>[   39.530816] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1063 12:19:12.455936           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1064 12:19:12.581588  <30>[   39.665403] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1065 12:19:12.583991           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1066 12:19:12.644553  <30>[   39.728729] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1067 12:19:12.647083           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1068 12:19:12.710934  <30>[   39.799520] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1069 12:19:12.731895           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1070 12:19:12.800432  <30>[   39.879398] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1071 12:19:12.803090           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1072 12:19:12.865366  <30>[   39.949443] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1073 12:19:12.867940           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1074 12:19:12.938459  <30>[   40.016532] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1075 12:19:12.941011           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1076 12:19:13.058088  <30>[   40.146132] systemd[1]: Starting systemd-journald.service - Journal Service...
 1077 12:19:13.082507           Starting [0;1;39msystemd-journald.service[0m - Journal<6>[   40.171726] fuse: init (API version 7.41)
 1078 12:19:13.083059   Service...
 1079 12:19:13.168493  <30>[   40.250786] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1080 12:19:13.171074           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1081 12:19:13.260309  <30>[   40.337158] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1082 12:19:13.262930           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1083 12:19:13.354591  <30>[   40.431473] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1084 12:19:13.358080           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1085 12:19:13.451891  <30>[   40.539342] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1086 12:19:13.475005           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1087 12:19:13.650030  <30>[   40.737904] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1088 12:19:13.674014  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1089 12:19:13.696915  <30>[   40.784912] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1090 12:19:13.723875  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1091 12:19:13.772569  <30>[   40.844743] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1092 12:19:13.775883  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1093 12:19:13.820834  <30>[   40.909198] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1094 12:19:13.850417  <30>[   40.928406] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1095 12:19:13.852831  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1096 12:19:13.893912  <30>[   40.981438] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1097 12:19:13.921343  <30>[   41.002357] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1098 12:19:13.923836  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1099 12:19:13.961907  <30>[   41.049715] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1100 12:19:13.995363  <30>[   41.070211] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1101 12:19:13.998037  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1102 12:19:14.034919  <30>[   41.122918] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1103 12:19:14.055765  <30>[   41.143921] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1104 12:19:14.076730  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1105 12:19:14.108706  <30>[   41.196508] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1106 12:19:14.142321  <30>[   41.218035] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1107 12:19:14.144706  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1108 12:19:14.176707  <30>[   41.266664] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1109 12:19:14.198907  <30>[   41.287144] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1110 12:19:14.219749  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1111 12:19:14.263301  <30>[   41.333825] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1112 12:19:14.265888  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1113 12:19:14.305352  <30>[   41.379207] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1114 12:19:14.307893  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1115 12:19:14.350394  <30>[   41.420486] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1116 12:19:14.352985  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1117 12:19:14.375867  <30>[   41.464173] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1118 12:19:14.396782  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1119 12:19:14.480500  <30>[   41.555579] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1120 12:19:14.483051           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1121 12:19:14.562810  <30>[   41.650357] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1122 12:19:14.596426           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1123 12:19:14.598953  <30>[   41.683519] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1124 12:19:14.634964  <30>[   41.711669] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1125 12:19:14.724891  <30>[   41.812621] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1126 12:19:14.749953           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1127 12:19:14.782994  <30>[   41.865024] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1128 12:19:14.867870  <30>[   41.955799] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1129 12:19:14.893596           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1130 12:19:14.986038  <30>[   42.074039] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1131 12:19:15.016856           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1132 12:19:15.176725  <30>[   42.266209] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1133 12:19:15.202944  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1134 12:19:15.232773  <30>[   42.320667] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1135 12:19:15.258900  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1136 12:19:15.301544  <30>[   42.379690] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1137 12:19:15.304896  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1138 12:19:15.335766  <30>[   42.418498] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1139 12:19:15.528497  <30>[   42.606759] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
 1140 12:19:15.531059  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1141 12:19:15.622337  <30>[   42.706644] systemd[1]: Started systemd-journald.service - Journal Service.
 1142 12:19:15.624873  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1143 12:19:15.748847           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1144 12:19:15.822948  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1145 12:19:15.902804           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1146 12:19:16.132848  <46>[   43.220845] systemd-journald[207]: Received client request to flush runtime journal.
 1147 12:19:16.544861  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1148 12:19:16.565679  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1149 12:19:16.596827  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1150 12:19:17.006937           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1151 12:19:17.827756  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1152 12:19:17.891666           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1153 12:19:18.658682  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1154 12:19:18.842879           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1155 12:19:19.856495  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1156 12:19:19.991769           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1157 12:19:20.092660           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1158 12:19:20.673597  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1159 12:19:20.758862  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1160 12:19:20.783763  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1161 12:19:21.513403  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1162 12:19:21.537798  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1163 12:19:21.682548  <46>[   48.746224] systemd-journald[207]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1164 12:19:21.685652  <46>[   48.763336] systemd-journald[207]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating.
 1165 12:19:23.660495  [[0m[0;31m*     [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (11s / no limit)
 1166 12:19:24.161651  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (12s / no limit)
 1167 12:19:24.662610  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (12s / no limit)
 1168 12:19:25.163613  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1169 12:19:25.664420  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1170 12:19:26.160396  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job dev-ttySTM0.device/start running (14s / 1min 30s)
 1171 12:19:26.668545  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1172 12:19:27.078619  M
[K[     [0;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (15s / no limit)
 1173 12:19:27.602623  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (15s / no limit)
 1174 12:19:28.177248  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s)
 1175 12:19:28.702523  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s)
 1176 12:19:29.898538  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (18s / 1min 30s)
 1177 12:19:30.567410  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (18s / no limit)
 1178 12:19:31.778563  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (20s / no limit)
 1179 12:19:32.333503  M
[K[[0m[0;31m*     [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (20s / no limit)
 1180 12:19:33.444391  M
[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) Job dev-ttySTM0.device/start running (21s / 1min 30s)
 1181 12:19:34.334525  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 2) Job dev-ttySTM0.device/start running (22s / 1min 30s)
 1182 12:19:35.751523  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (24s / 1min 30s)
 1183 12:19:36.242500  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (24s / no limit)
 1184 12:19:36.775448  M
[K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1185 12:19:37.084315  [K[[0;32m  OK  [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0.
 1186 12:19:43.857042  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1187 12:19:43.858446  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1188 12:19:43.860417  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1189 12:19:43.908178           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1190 12:19:43.956175           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1191 12:19:44.027399           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1192 12:19:44.120851  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1193 12:19:44.169096  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1194 12:19:44.226358           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1195 12:19:44.263220  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1196 12:19:44.279264  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1197 12:19:44.324393  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1198 12:19:44.362834  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1199 12:19:44.365419  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1200 12:19:44.387439  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1201 12:19:44.440687  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1202 12:19:44.441196  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1203 12:19:44.443242  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1204 12:19:44.512659  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1205 12:19:44.513160  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1206 12:19:44.515085  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1207 12:19:44.572286           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1208 12:19:44.626176           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1209 12:19:44.743259           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1210 12:19:45.100225           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1211 12:19:45.212068           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1212 12:19:45.235307  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1213 12:19:45.295315  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1214 12:19:45.325227  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1215 12:19:45.413245  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1216 12:19:45.569275  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1217 12:19:45.658328  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1218 12:19:45.712836  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0.
 1219 12:19:45.715447  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1220 12:19:45.826418           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1221 12:19:46.423310  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1222 12:19:46.780279  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1223 12:19:46.819358  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1224 12:19:46.845356  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1225 12:19:46.909182           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1226 12:19:47.147391  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1227 12:19:47.217319  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1228 12:19:47.383067  
 1229 12:19:47.383616  Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0
 1230 12:19:47.384045  
 1231 12:19:47.386445  debian-bookworm-armhf login: root (automatic login)
 1232 12:19:47.386914  
 1233 12:19:47.932941  Linux debian-bookworm-armhf 6.12.0-rc3-next-20241017 #1 SMP Thu Oct 17 10:35:46 UTC 2024 armv7l
 1234 12:19:47.933507  
 1235 12:19:47.933975  The programs included with the Debian GNU/Linux system are free software;
 1236 12:19:47.934400  the exact distribution terms for each program are described in the
 1237 12:19:47.934808  individual files in /usr/share/doc/*/copyright.
 1238 12:19:47.935411  
 1239 12:19:47.935860  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1240 12:19:47.936347  permitted by applicable law.
 1241 12:19:57.968368  Matched prompt #10: / #
 1243 12:19:57.969974  Setting prompt string to ['/ #']
 1244 12:19:57.970561  end: 2.4.4.1 login-action (duration 00:01:27) [common]
 1246 12:19:57.971982  end: 2.4.4 auto-login-action (duration 00:01:28) [common]
 1247 12:19:57.972568  start: 2.4.5 expect-shell-connection (timeout 00:03:08) [common]
 1248 12:19:57.973018  Setting prompt string to ['/ #']
 1249 12:19:57.973416  Forcing a shell prompt, looking for ['/ #']
 1251 12:19:58.024368  / # 
 1252 12:19:58.024969  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1253 12:19:58.025470  Waiting using forced prompt support (timeout 00:02:30)
 1254 12:19:58.031046  
 1255 12:19:58.047384  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1256 12:19:58.048019  start: 2.4.6 export-device-env (timeout 00:03:07) [common]
 1258 12:19:58.149228  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce'
 1259 12:19:58.158030  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/855184/extract-nfsrootfs-xu4w2sce'
 1261 12:19:58.303398  / # export NFS_SERVER_IP='192.168.6.3'
 1262 12:19:58.318001  export NFS_SERVER_IP='192.168.6.3'
 1263 12:19:58.318840  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1264 12:19:58.319400  end: 2.4 uboot-commands (duration 00:01:53) [common]
 1265 12:19:58.319969  end: 2 uboot-action (duration 00:01:53) [common]
 1266 12:19:58.320531  start: 3 lava-test-retry (timeout 00:06:53) [common]
 1267 12:19:58.321100  start: 3.1 lava-test-shell (timeout 00:06:53) [common]
 1268 12:19:58.321557  Using namespace: common
 1270 12:19:58.422829  / # #
 1271 12:19:58.423518  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1272 12:19:58.430061  #
 1273 12:19:58.446288  Using /lava-855184
 1275 12:19:58.547441  / # export SHELL=/bin/bash
 1276 12:19:58.557946  export SHELL=/bin/bash
 1278 12:19:58.674988  / # . /lava-855184/environment
 1279 12:19:58.686033  . /lava-855184/environment
 1281 12:19:58.831497  / # /lava-855184/bin/lava-test-runner /lava-855184/0
 1282 12:19:58.832161  Test shell timeout: 10s (minimum of the action and connection timeout)
 1283 12:19:58.846002  /lava-855184/bin/lava-test-runner /lava-855184/0
 1284 12:19:59.714712  + export TESTRUN_ID=0_timesync-off
 1285 12:19:59.718039  + TESTRUN_ID=0_timesync-off
 1286 12:19:59.718513  + cd /lava-855184/0/tests/0_timesync-off
 1287 12:19:59.718935  ++ cat uuid
 1288 12:19:59.789759  + UUID=855184_1.6.2.4.1
 1289 12:19:59.790321  + set +x
 1290 12:19:59.793066  <LAVA_SIGNAL_STARTRUN 0_timesync-off 855184_1.6.2.4.1>
 1291 12:19:59.793523  + systemctl stop systemd-timesyncd
 1292 12:19:59.794271  Received signal: <STARTRUN> 0_timesync-off 855184_1.6.2.4.1
 1293 12:19:59.794712  Starting test lava.0_timesync-off (855184_1.6.2.4.1)
 1294 12:19:59.795240  Skipping test definition patterns.
 1295 12:20:00.220739  + set +x
 1296 12:20:00.221310  <LAVA_SIGNAL_ENDRUN 0_timesync-off 855184_1.6.2.4.1>
 1297 12:20:00.221993  Received signal: <ENDRUN> 0_timesync-off 855184_1.6.2.4.1
 1298 12:20:00.222487  Ending use of test pattern.
 1299 12:20:00.222896  Ending test lava.0_timesync-off (855184_1.6.2.4.1), duration 0.43
 1301 12:20:00.605790  + export TESTRUN_ID=1_kselftest-landlock
 1302 12:20:00.606739  + TESTRUN_ID=1_kselftest-landlock
 1303 12:20:00.607179  + cd /lava-855184/0/tests/1_kselftest-landlock
 1304 12:20:00.608976  ++ cat uuid
 1305 12:20:00.656991  + UUID=855184_1.6.2.4.5
 1306 12:20:00.657479  + set +x
 1307 12:20:00.697713  <LAVA_SIGNAL_STARTRUN 1_kselftest-landlock 855184_1.6.2.4.5>
 1308 12:20:00.698508  Received signal: <STARTRUN> 1_kselftest-landlock 855184_1.6.2.4.5
 1309 12:20:00.698943  Starting test lava.1_kselftest-landlock (855184_1.6.2.4.5)
 1310 12:20:00.699427  Skipping test definition patterns.
 1311 12:20:00.700051  + cd ./automated/linux/kselftest/
 1312 12:20:00.701008  + ./kselftest.sh -c landlock -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241017/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1313 12:20:00.988970  INFO: install_deps skipped
 1314 12:20:01.388044  --2024-10-17 12:20:01--  http://storage.kernelci.org/next/master/next-20241017/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz
 1315 12:20:01.678991  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1316 12:20:01.839007  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1317 12:20:01.999050  HTTP request sent, awaiting response... 200 OK
 1318 12:20:02.021665  Length: 4128148 (3.9M) [application/octet-stream]
 1319 12:20:02.022194  Saving to: 'kselftest_armhf.tar.gz'
 1320 12:20:02.022606  
 1321 12:20:03.287109  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  49.92K   160KB/s               
kselftest_armhf.tar   5%[>                   ] 218.67K   349KB/s               
kselftest_armhf.tar  21%[===>                ] 885.23K  1.04MB/s               
kselftest_armhf.tar  44%[=======>            ]   1.75M  1.60MB/s               
kselftest_armhf.tar 100%[===================>]   3.94M  3.10MB/s    in 1.3s    
 1322 12:20:03.287758  
 1323 12:20:03.479092  2024-10-17 12:20:03 (3.10 MB/s) - 'kselftest_armhf.tar.gz' saved [4128148/4128148]
 1324 12:20:03.479710  
 1325 12:20:21.456386  skiplist:
 1326 12:20:21.456998  ========================================
 1327 12:20:21.459711  ========================================
 1328 12:20:21.658318  landlock:base_test
 1329 12:20:21.658898  landlock:fs_test
 1330 12:20:21.659320  landlock:net_test
 1331 12:20:21.659726  landlock:ptrace_test
 1332 12:20:21.660423  landlock:scoped_abstract_unix_test
 1333 12:20:21.660838  landlock:scoped_signal_test
 1334 12:20:21.661526  landlock:scoped_test
 1335 12:20:21.709064  ============== Tests to run ===============
 1336 12:20:21.740194  landlock:base_test
 1337 12:20:21.740746  landlock:fs_test
 1338 12:20:21.741179  landlock:net_test
 1339 12:20:21.741928  landlock:ptrace_test
 1340 12:20:21.742359  landlock:scoped_abstract_unix_test
 1341 12:20:21.742768  landlock:scoped_signal_test
 1342 12:20:21.743169  landlock:scoped_test
 1343 12:20:21.743882  ===========End Tests to run ===============
 1344 12:20:21.759340  shardfile-landlock pass
 1345 12:20:22.479264  <12>[  109.569278] kselftest: Running tests in landlock
 1346 12:20:22.527367  TAP version 13
 1347 12:20:22.575440  1..7
 1348 12:20:22.703389  # timeout set to 45
 1349 12:20:22.703897  # selftests: landlock: base_test
 1350 12:20:23.359449  # TAP version 13
 1351 12:20:23.360008  # 1..8
 1352 12:20:23.399803  # # Starting 8 tests from 1 test cases.
 1353 12:20:23.400639  # #  RUN           global.inconsistent_attr ...
 1354 12:20:23.401071  # #            OK  global.inconsistent_attr
 1355 12:20:23.401481  # ok 1 global.inconsistent_attr
 1356 12:20:23.401946  # #  RUN           global.abi_version ...
 1357 12:20:23.402363  # #            OK  global.abi_version
 1358 12:20:23.402973  # ok 2 global.abi_version
 1359 12:20:23.403422  # #  RUN           global.create_ruleset_checks_ordering ...
 1360 12:20:23.403839  # #            OK  global.create_ruleset_checks_ordering
 1361 12:20:23.404241  # ok 3 global.create_ruleset_checks_ordering
 1362 12:20:23.442967  # #  RUN           global.add_rule_checks_ordering ...
 1363 12:20:23.443531  # #            OK  global.add_rule_checks_ordering
 1364 12:20:23.444281  # ok 4 global.add_rule_checks_ordering
 1365 12:20:23.444706  # #  RUN           global.restrict_self_checks_ordering ...
 1366 12:20:23.445114  # #            OK  global.restrict_self_checks_ordering
 1367 12:20:23.445516  # ok 5 global.restrict_self_checks_ordering
 1368 12:20:23.445954  # #  RUN           global.ruleset_fd_io ...
 1369 12:20:23.446383  # #            OK  global.ruleset_fd_io
 1370 12:20:23.446786  # ok 6 global.ruleset_fd_io
 1371 12:20:23.447179  # #  RUN           global.ruleset_fd_transfer ...
 1372 12:20:23.447650  # #            OK  global.ruleset_fd_transfer
 1373 12:20:23.480007  # ok 7 global.ruleset_fd_transfer
 1374 12:20:23.480509  # #  RUN           global.cred_transfer ...
 1375 12:20:23.481234  # #            OK  global.cred_transfer
 1376 12:20:23.481653  # ok 8 global.cred_transfer
 1377 12:20:23.482092  # # PASSED: 8 / 8 tests passed.
 1378 12:20:23.483293  # # Totals: pass:8 fail:0 xfail:0 xpass:0 skip:0 error:0
 1379 12:20:23.483752  ok 1 selftests: landlock: base_test
 1380 12:20:23.531332  # timeout set to 45
 1381 12:20:23.531821  # selftests: landlock: fs_test
 1382 12:20:24.043358  # TAP version 13
 1383 12:20:24.043895  # 1..125
 1384 12:20:24.084475  # # Starting 125 tests from 19 test cases.
 1385 12:20:24.085311  # #  RUN           global.memfd_ftruncate_and_ioctl ...
 1386 12:20:24.085744  # #            OK  global.memfd_ftruncate_and_ioctl
 1387 12:20:24.086209  # ok 1 global.memfd_ftruncate_and_ioctl
 1388 12:20:24.086613  # #  RUN           layout0.ruleset_with_unknown_access ...
 1389 12:20:24.087013  # #            OK  layout0.ruleset_with_unknown_access
 1390 12:20:24.087406  # ok 2 layout0.ruleset_with_unknown_access
 1391 12:20:24.087823  # #  RUN           layout0.rule_with_unknown_access ...
 1392 12:20:24.088320  # #            OK  layout0.rule_with_unknown_access
 1393 12:20:24.088724  # ok 3 layout0.rule_with_unknown_access
 1394 12:20:24.103271  # #  RUN           layout0.proc_nsfs ...
 1395 12:20:24.171176  # #            OK  layout0.proc_nsfs
 1396 12:20:24.171663  # ok 4 layout0.proc_nsfs
 1397 12:20:24.174578  # #  RUN           layout0.unpriv ...
 1398 12:20:24.218212  # #            OK  layout0.unpriv
 1399 12:20:24.218690  # ok 5 layout0.unpriv
 1400 12:20:24.221469  # #  RUN           layout0.max_layers ...
 1401 12:20:24.271158  # #            OK  layout0.max_layers
 1402 12:20:24.271658  # ok 6 layout0.max_layers
 1403 12:20:24.274575  # #  RUN           layout1.no_restriction ...
 1404 12:20:24.349193  # #            OK  layout1.no_restriction
 1405 12:20:24.352532  # ok 7 layout1.no_restriction
 1406 12:20:24.352990  # #  RUN           layout1.inval ...
 1407 12:20:24.437206  # #            OK  layout1.inval
 1408 12:20:24.437707  # ok 8 layout1.inval
 1409 12:20:24.440521  # #  RUN           layout1.file_and_dir_access_rights ...
 1410 12:20:24.520212  # #            OK  layout1.file_and_dir_access_rights
 1411 12:20:24.521072  # ok 9 layout1.file_and_dir_access_rights
 1412 12:20:24.523681  # #  RUN           layout1.rule_with_unhandled_access ...
 1413 12:20:24.599220  # #            OK  layout1.rule_with_unhandled_access
 1414 12:20:24.600034  # ok 10 layout1.rule_with_unhandled_access
 1415 12:20:24.602617  # #  RUN           layout1.effective_access ...
 1416 12:20:24.680014  # #            OK  layout1.effective_access
 1417 12:20:24.680802  # ok 11 layout1.effective_access
 1418 12:20:24.681225  # #  RUN           layout1.unhandled_access ...
 1419 12:20:24.763193  # #            OK  layout1.unhandled_access
 1420 12:20:24.766554  # ok 12 layout1.unhandled_access
 1421 12:20:24.766995  # #  RUN           layout1.ruleset_overlap ...
 1422 12:20:24.846463  # #            OK  layout1.ruleset_overlap
 1423 12:20:24.864099  # ok 13 layout1.ruleset_overlap
 1424 12:20:24.867515  # #  RUN           layout1.layer_rule_unions ...
 1425 12:20:25.007170  # #            OK  layout1.layer_rule_unions
 1426 12:20:25.008040  # ok 14 layout1.layer_rule_unions
 1427 12:20:25.010527  # #  RUN           layout1.non_overlapping_accesses ...
 1428 12:20:25.140036  # #            OK  layout1.non_overlapping_accesses
 1429 12:20:25.140568  # ok 15 layout1.non_overlapping_accesses
 1430 12:20:25.143512  # #  RUN           layout1.interleaved_masked_accesses ...
 1431 12:20:25.236236  # #            OK  layout1.interleaved_masked_accesses
 1432 12:20:25.237054  # ok 16 layout1.interleaved_masked_accesses
 1433 12:20:25.239535  # #  RUN           layout1.inherit_subset ...
 1434 12:20:25.320124  # #            OK  layout1.inherit_subset
 1435 12:20:25.323494  # ok 17 layout1.inherit_subset
 1436 12:20:25.323946  # #  RUN           layout1.inherit_superset ...
 1437 12:20:25.400101  # #            OK  layout1.inherit_superset
 1438 12:20:25.400910  # ok 18 layout1.inherit_superset
 1439 12:20:25.403507  # #  RUN           layout1.empty_or_same_ruleset ...
 1440 12:20:25.479137  # #            OK  layout1.empty_or_same_ruleset
 1441 12:20:25.479962  # ok 19 layout1.empty_or_same_ruleset
 1442 12:20:25.482298  # #  RUN           layout1.rule_on_mountpoint ...
 1443 12:20:25.561136  # #            OK  layout1.rule_on_mountpoint
 1444 12:20:25.561985  # ok 20 layout1.rule_on_mountpoint
 1445 12:20:25.564360  # #  RUN           layout1.rule_over_mountpoint ...
 1446 12:20:25.640154  # #            OK  layout1.rule_over_mountpoint
 1447 12:20:25.641003  # ok 21 layout1.rule_over_mountpoint
 1448 12:20:25.643602  # #  RUN           layout1.rule_over_root_allow_then_deny ...
 1449 12:20:25.723131  # #            OK  layout1.rule_over_root_allow_then_deny
 1450 12:20:25.723917  # ok 22 layout1.rule_over_root_allow_then_deny
 1451 12:20:25.726520  # #  RUN           layout1.rule_over_root_deny ...
 1452 12:20:25.790326  # #            OK  layout1.rule_over_root_deny
 1453 12:20:25.811056  # ok 23 layout1.rule_over_root_deny
 1454 12:20:25.814486  # #  RUN           layout1.rule_inside_mount_ns ...
 1455 12:20:25.918090  # #            OK  layout1.rule_inside_mount_ns
 1456 12:20:25.918577  # ok 24 layout1.rule_inside_mount_ns
 1457 12:20:25.921434  # #  RUN           layout1.mount_and_pivot ...
 1458 12:20:26.061188  # #            OK  layout1.mount_and_pivot
 1459 12:20:26.064428  # ok 25 layout1.mount_and_pivot
 1460 12:20:26.064889  # #  RUN           layout1.move_mount ...
 1461 12:20:26.177158  # #            OK  layout1.move_mount
 1462 12:20:26.178084  # ok 26 layout1.move_mount
 1463 12:20:26.180477  # #  RUN           layout1.topology_changes_with_net_only ...
 1464 12:20:26.244360  # #            OK  layout1.topology_changes_with_net_only
 1465 12:20:26.262211  # ok 27 layout1.topology_changes_with_net_only
 1466 12:20:26.265523  # #  RUN           layout1.topology_changes_with_net_and_fs ...
 1467 12:20:26.341225  # #            OK  layout1.topology_changes_with_net_and_fs
 1468 12:20:26.342123  # ok 28 layout1.topology_changes_with_net_and_fs
 1469 12:20:26.344530  # #  RUN           layout1.release_inodes ...
 1470 12:20:26.415247  # #            OK  layout1.release_inodes
 1471 12:20:26.418637  # ok 29 layout1.release_inodes
 1472 12:20:26.419127  # #  RUN           layout1.relative_open ...
 1473 12:20:26.482560  # #            OK  layout1.relative_open
 1474 12:20:26.500071  # ok 30 layout1.relative_open
 1475 12:20:26.503444  # #  RUN           layout1.relative_chdir ...
 1476 12:20:26.579117  # #            OK  layout1.relative_chdir
 1477 12:20:26.580038  # ok 31 layout1.relative_chdir
 1478 12:20:26.580455  # #  RUN           layout1.relative_chroot_only ...
 1479 12:20:26.661161  # #            OK  layout1.relative_chroot_only
 1480 12:20:26.662030  # ok 32 layout1.relative_chroot_only
 1481 12:20:26.664424  # #  RUN           layout1.relative_chroot_chdir ...
 1482 12:20:26.742145  # #            OK  layout1.relative_chroot_chdir
 1483 12:20:26.743080  # ok 33 layout1.relative_chroot_chdir
 1484 12:20:26.745451  # #  RUN           layout1.execute ...
 1485 12:20:26.948121  # #            OK  layout1.execute
 1486 12:20:26.948646  # ok 34 layout1.execute
 1487 12:20:26.951589  # #  RUN           layout1.link ...
 1488 12:20:27.098161  # #            OK  layout1.link
 1489 12:20:27.098717  # ok 35 layout1.link
 1490 12:20:27.101474  # #  RUN           layout1.rename_file ...
 1491 12:20:27.224169  # #            OK  layout1.rename_file
 1492 12:20:27.227632  # ok 36 layout1.rename_file
 1493 12:20:27.228090  # #  RUN           layout1.rename_dir ...
 1494 12:20:27.309065  # #            OK  layout1.rename_dir
 1495 12:20:27.309566  # ok 37 layout1.rename_dir
 1496 12:20:27.312439  # #  RUN           layout1.reparent_refer ...
 1497 12:20:27.393097  # #            OK  layout1.reparent_refer
 1498 12:20:27.393994  # ok 38 layout1.reparent_refer
 1499 12:20:27.396376  # #  RUN           layout1.refer_denied_by_default1 ...
 1500 12:20:27.483052  # #            OK  layout1.refer_denied_by_default1
 1501 12:20:27.484042  # ok 39 layout1.refer_denied_by_default1
 1502 12:20:27.484494  # #  RUN           layout1.refer_denied_by_default2 ...
 1503 12:20:27.561115  # #            OK  layout1.refer_denied_by_default2
 1504 12:20:27.562037  # ok 40 layout1.refer_denied_by_default2
 1505 12:20:27.564442  # #  RUN           layout1.refer_denied_by_default3 ...
 1506 12:20:27.642145  # #            OK  layout1.refer_denied_by_default3
 1507 12:20:27.643144  # ok 41 layout1.refer_denied_by_default3
 1508 12:20:27.645386  # #  RUN           layout1.refer_denied_by_default4 ...
 1509 12:20:27.722140  # #            OK  layout1.refer_denied_by_default4
 1510 12:20:27.723100  # ok 42 layout1.refer_denied_by_default4
 1511 12:20:27.725371  # #  RUN           layout1.refer_mount_root_deny ...
 1512 12:20:27.809078  # #            OK  layout1.refer_mount_root_deny
 1513 12:20:27.810076  # ok 43 layout1.refer_mount_root_deny
 1514 12:20:27.812123  # #  RUN           layout1.reparent_link ...
 1515 12:20:27.960132  # #            OK  layout1.reparent_link
 1516 12:20:27.963407  # ok 44 layout1.reparent_link
 1517 12:20:27.963884  # #  RUN           layout1.reparent_rename ...
 1518 12:20:28.131127  # #            OK  layout1.reparent_rename
 1519 12:20:28.132067  # ok 45 layout1.reparent_rename
 1520 12:20:28.134326  # #  RUN           layout1.reparent_exdev_layers_rename1 ...
 1521 12:20:28.211140  # #            OK  layout1.reparent_exdev_layers_rename1
 1522 12:20:28.212005  # ok 46 layout1.reparent_exdev_layers_rename1
 1523 12:20:28.214323  # #  RUN           layout1.reparent_exdev_layers_rename2 ...
 1524 12:20:28.292081  # #            OK  layout1.reparent_exdev_layers_rename2
 1525 12:20:28.292937  # ok 47 layout1.reparent_exdev_layers_rename2
 1526 12:20:28.295446  # #  RUN           layout1.reparent_exdev_layers_exchange1 ...
 1527 12:20:28.382072  # #            OK  layout1.reparent_exdev_layers_exchange1
 1528 12:20:28.383038  # ok 48 layout1.reparent_exdev_layers_exchange1
 1529 12:20:28.385436  # #  RUN           layout1.reparent_exdev_layers_exchange2 ...
 1530 12:20:28.472039  # #            OK  layout1.reparent_exdev_layers_exchange2
 1531 12:20:28.472924  # ok 49 layout1.reparent_exdev_layers_exchange2
 1532 12:20:28.475586  # #  RUN           layout1.reparent_exdev_layers_exchange3 ...
 1533 12:20:28.548081  # #            OK  layout1.reparent_exdev_layers_exchange3
 1534 12:20:28.549074  # ok 50 layout1.reparent_exdev_layers_exchange3
 1535 12:20:28.551554  # #  RUN           layout1.reparent_remove ...
 1536 12:20:28.630115  # #            OK  layout1.reparent_remove
 1537 12:20:28.631025  # ok 51 layout1.reparent_remove
 1538 12:20:28.633365  # #  RUN           layout1.reparent_dom_superset ...
 1539 12:20:28.714127  # #            OK  layout1.reparent_dom_superset
 1540 12:20:28.715189  # ok 52 layout1.reparent_dom_superset
 1541 12:20:28.717355  # #  RUN           layout1.remove_dir ...
 1542 12:20:28.785166  # #            OK  layout1.remove_dir
 1543 12:20:28.788355  # ok 53 layout1.remove_dir
 1544 12:20:28.788838  # #  RUN           layout1.remove_file ...
 1545 12:20:28.934185  # #            OK  layout1.remove_file
 1546 12:20:28.934830  # ok 54 layout1.remove_file
 1547 12:20:28.937448  # #  RUN           layout1.make_char ...
 1548 12:20:29.083128  # #            OK  layout1.make_char
 1549 12:20:29.083731  # ok 55 layout1.make_char
 1550 12:20:29.086487  # #  RUN           layout1.make_block ...
 1551 12:20:29.159201  # #            OK  layout1.make_block
 1552 12:20:29.162542  # ok 56 layout1.make_block
 1553 12:20:29.163050  # #  RUN           layout1.make_reg_1 ...
 1554 12:20:29.244057  # #            OK  layout1.make_reg_1
 1555 12:20:29.244606  # ok 57 layout1.make_reg_1
 1556 12:20:29.247504  # #  RUN           layout1.make_reg_2 ...
 1557 12:20:29.311267  # #            OK  layout1.make_reg_2
 1558 12:20:29.329075  # ok 58 layout1.make_reg_2
 1559 12:20:29.332369  # #  RUN           layout1.make_sock ...
 1560 12:20:29.407056  # #            OK  layout1.make_sock
 1561 12:20:29.410436  # ok 59 layout1.make_sock
 1562 12:20:29.410907  # #  RUN           layout1.make_fifo ...
 1563 12:20:29.493090  # #            OK  layout1.make_fifo
 1564 12:20:29.493626  # ok 60 layout1.make_fifo
 1565 12:20:29.496371  # #  RUN           layout1.make_sym ...
 1566 12:20:29.578140  # #            OK  layout1.make_sym
 1567 12:20:29.578719  # ok 61 layout1.make_sym
 1568 12:20:29.581379  # #  RUN           layout1.make_dir ...
 1569 12:20:29.663034  # #            OK  layout1.make_dir
 1570 12:20:29.663580  # ok 62 layout1.make_dir
 1571 12:20:29.666448  # #  RUN           layout1.proc_unlinked_file ...
 1572 12:20:29.730660  # #            OK  layout1.proc_unlinked_file
 1573 12:20:29.748033  # ok 63 layout1.proc_unlinked_file
 1574 12:20:29.751471  # #  RUN           layout1.proc_pipe ...
 1575 12:20:29.875103  # #            OK  layout1.proc_pipe
 1576 12:20:29.875648  # ok 64 layout1.proc_pipe
 1577 12:20:29.878474  # #  RUN           layout1.truncate_unhandled ...
 1578 12:20:30.047888  # #            OK  layout1.truncate_unhandled
 1579 12:20:30.051241  # ok 65 layout1.truncate_unhandled
 1580 12:20:30.051704  # #  RUN           layout1.truncate ...
 1581 12:20:30.185132  # #            OK  layout1.truncate
 1582 12:20:30.185684  # ok 66 layout1.truncate
 1583 12:20:30.188350  # #  RUN           layout1.ftruncate ...
 1584 12:20:30.268087  # #            OK  layout1.ftruncate
 1585 12:20:30.271426  # ok 67 layout1.ftruncate
 1586 12:20:30.271907  # #  RUN           layout1.o_path_ftruncate_and_ioctl ...
 1587 12:20:30.347170  # #            OK  layout1.o_path_ftruncate_and_ioctl
 1588 12:20:30.348145  # ok 68 layout1.o_path_ftruncate_and_ioctl
 1589 12:20:30.350364  # #  RUN           layout1.blanket_permitted_ioctls ...
 1590 12:20:30.424051  # #            OK  layout1.blanket_permitted_ioctls
 1591 12:20:30.425264  # ok 69 layout1.blanket_permitted_ioctls
 1592 12:20:30.427326  # #  RUN           layout1.named_pipe_ioctl ...
 1593 12:20:30.523120  # #            OK  layout1.named_pipe_ioctl
 1594 12:20:30.524138  # ok 70 layout1.named_pipe_ioctl
 1595 12:20:30.526245  # #  RUN           layout1.named_unix_domain_socket_ioctl ...
 1596 12:20:30.605113  # #            OK  layout1.named_unix_domain_socket_ioctl
 1597 12:20:30.606121  # ok 71 layout1.named_unix_domain_socket_ioctl
 1598 12:20:30.608307  # #  RUN           ftruncate.w_w.open_and_ftruncate ...
 1599 12:20:30.654248  # #            OK  ftruncate.w_w.open_and_ftruncate
 1600 12:20:30.655292  # ok 72 ftruncate.w_w.open_and_ftruncate
 1601 12:20:30.657335  # #  RUN           ftruncate.w_w.open_and_ftruncate_in_different_processes ...
 1602 12:20:30.725409  # #            OK  ftruncate.w_w.open_and_ftruncate_in_different_processes
 1603 12:20:30.726023  # ok 73 ftruncate.w_w.open_and_ftruncate_in_different_processes
 1604 12:20:30.728275  # #  RUN           ftruncate.t_t.open_and_ftruncate ...
 1605 12:20:30.771158  # #            OK  ftruncate.t_t.open_and_ftruncate
 1606 12:20:30.772089  # ok 74 ftruncate.t_t.open_and_ftruncate
 1607 12:20:30.774339  # #  RUN           ftruncate.t_t.open_and_ftruncate_in_different_processes ...
 1608 12:20:30.852500  # #            OK  ftruncate.t_t.open_and_ftruncate_in_different_processes
 1609 12:20:30.853056  # ok 75 ftruncate.t_t.open_and_ftruncate_in_different_processes
 1610 12:20:30.855474  # #  RUN           ftruncate.wt_w.open_and_ftruncate ...
 1611 12:20:30.956047  # #            OK  ftruncate.wt_w.open_and_ftruncate
 1612 12:20:30.957055  # ok 76 ftruncate.wt_w.open_and_ftruncate
 1613 12:20:30.959367  # #  RUN           ftruncate.wt_w.open_and_ftruncate_in_different_processes ...
 1614 12:20:31.074558  # #            OK  ftruncate.wt_w.open_and_ftruncate_in_different_processes
 1615 12:20:31.075146  # ok 77 ftruncate.wt_w.open_and_ftruncate_in_different_processes
 1616 12:20:31.077245  # #  RUN           ftruncate.wt_wt.open_and_ftruncate ...
 1617 12:20:31.124079  # #            OK  ftruncate.wt_wt.open_and_ftruncate
 1618 12:20:31.125040  # ok 78 ftruncate.wt_wt.open_and_ftruncate
 1619 12:20:31.127340  # #  RUN           ftruncate.wt_wt.open_and_ftruncate_in_different_processes ...
 1620 12:20:31.198176  # #            OK  ftruncate.wt_wt.open_and_ftruncate_in_different_processes
 1621 12:20:31.199157  # ok 79 ftruncate.wt_wt.open_and_ftruncate_in_different_processes
 1622 12:20:31.201377  # #  RUN           ftruncate.wt_t.open_and_ftruncate ...
 1623 12:20:31.245041  # #            OK  ftruncate.wt_t.open_and_ftruncate
 1624 12:20:31.245996  # ok 80 ftruncate.wt_t.open_and_ftruncate
 1625 12:20:31.248308  # #  RUN           ftruncate.wt_t.open_and_ftruncate_in_different_processes ...
 1626 12:20:31.318375  # #            OK  ftruncate.wt_t.open_and_ftruncate_in_different_processes
 1627 12:20:31.318898  # ok 81 ftruncate.wt_t.open_and_ftruncate_in_different_processes
 1628 12:20:31.321220  # #  RUN           ioctl.handled_i_allowed_none.handle_dir_access_file ...
 1629 12:20:31.352411  # #            OK  ioctl.handled_i_allowed_none.handle_dir_access_file
 1630 12:20:31.352908  # ok 82 ioctl.handled_i_allowed_none.handle_dir_access_file
 1631 12:20:31.355361  # #  RUN           ioctl.handled_i_allowed_none.handle_dir_access_dir ...
 1632 12:20:31.386430  # #            OK  ioctl.handled_i_allowed_none.handle_dir_access_dir
 1633 12:20:31.386904  # ok 83 ioctl.handled_i_allowed_none.handle_dir_access_dir
 1634 12:20:31.389256  # #  RUN           ioctl.handled_i_allowed_none.handle_file_access_file ...
 1635 12:20:31.423127  # #            OK  ioctl.handled_i_allowed_none.handle_file_access_file
 1636 12:20:31.423606  # ok 84 ioctl.handled_i_allowed_none.handle_file_access_file
 1637 12:20:31.426259  # #  RUN           ioctl.handled_i_allowed_i.handle_dir_access_file ...
 1638 12:20:31.455295  # #            OK  ioctl.handled_i_allowed_i.handle_dir_access_file
 1639 12:20:31.455784  # ok 85 ioctl.handled_i_allowed_i.handle_dir_access_file
 1640 12:20:31.458196  # #  RUN           ioctl.handled_i_allowed_i.handle_dir_access_dir ...
 1641 12:20:31.493436  # #            OK  ioctl.handled_i_allowed_i.handle_dir_access_dir
 1642 12:20:31.494010  # ok 86 ioctl.handled_i_allowed_i.handle_dir_access_dir
 1643 12:20:31.496319  # #  RUN           ioctl.handled_i_allowed_i.handle_file_access_file ...
 1644 12:20:31.527128  # #            OK  ioctl.handled_i_allowed_i.handle_file_access_file
 1645 12:20:31.527717  # ok 87 ioctl.handled_i_allowed_i.handle_file_access_file
 1646 12:20:31.528114  # #  RUN           ioctl.unhandled.handle_dir_access_file ...
 1647 12:20:31.554984  # #            OK  ioctl.unhandled.handle_dir_access_file
 1648 12:20:31.555913  # ok 88 ioctl.unhandled.handle_dir_access_file
 1649 12:20:31.558242  # #  RUN           ioctl.unhandled.handle_dir_access_dir ...
 1650 12:20:31.590023  # #            OK  ioctl.unhandled.handle_dir_access_dir
 1651 12:20:31.590899  # ok 89 ioctl.unhandled.handle_dir_access_dir
 1652 12:20:31.593276  # #  RUN           ioctl.unhandled.handle_file_access_file ...
 1653 12:20:31.623075  # #            OK  ioctl.unhandled.handle_file_access_file
 1654 12:20:31.623940  # ok 90 ioctl.unhandled.handle_file_access_file
 1655 12:20:31.626260  # #  RUN           layout1_bind.no_restriction ...
 1656 12:20:31.699068  # #            OK  layout1_bind.no_restriction
 1657 12:20:31.700024  # ok 91 layout1_bind.no_restriction
 1658 12:20:31.702252  # #  RUN           layout1_bind.same_content_same_file ...
 1659 12:20:31.788957  # #            OK  layout1_bind.same_content_same_file
 1660 12:20:31.789988  # ok 92 layout1_bind.same_content_same_file
 1661 12:20:31.792276  # #  RUN           layout1_bind.reparent_cross_mount ...
 1662 12:20:31.920097  # #            OK  layout1_bind.reparent_cross_mount
 1663 12:20:31.938056  # ok 93 layout1_bind.reparent_cross_mount
 1664 12:20:31.941354  # #  RUN           layout2_overlay.no_restriction ...
 1665 12:20:32.112946  # #            OK  layout2_overlay.no_restriction
 1666 12:20:32.113912  # ok 94 layout2_overlay.no_restriction
 1667 12:20:32.116311  # #  RUN           layout2_overlay.same_content_different_file ...
 1668 12:20:32.251006  # #            OK  layout2_overlay.same_content_different_file
 1669 12:20:32.251926  # ok 95 layout2_overlay.same_content_different_file
 1670 12:20:32.254453  # #  RUN           layout3_fs.tmpfs.tag_inode_dir_parent ...
 1671 12:20:32.299007  # #            OK  layout3_fs.tmpfs.tag_inode_dir_parent
 1672 12:20:32.299884  # ok 96 layout3_fs.tmpfs.tag_inode_dir_parent
 1673 12:20:32.302242  # #  RUN           layout3_fs.tmpfs.tag_inode_dir_mnt ...
 1674 12:20:32.334404  # #            OK  layout3_fs.tmpfs.tag_inode_dir_mnt
 1675 12:20:32.352024  # ok 97 layout3_fs.tmpfs.tag_inode_dir_mnt
 1676 12:20:32.355433  # #  RUN           layout3_fs.tmpfs.tag_inode_dir_child ...
 1677 12:20:32.402075  # #            OK  layout3_fs.tmpfs.tag_inode_dir_child
 1678 12:20:32.403058  # ok 98 layout3_fs.tmpfs.tag_inode_dir_child
 1679 12:20:32.405352  # #  RUN           layout3_fs.tmpfs.tag_inode_file ...
 1680 12:20:32.455011  # #            OK  layout3_fs.tmpfs.tag_inode_file
 1681 12:20:32.458484  # ok 99 layout3_fs.tmpfs.tag_inode_file
 1682 12:20:32.458950  # #  RUN           layout3_fs.tmpfs.release_inodes ...
 1683 12:20:32.515018  # #            OK  layout3_fs.tmpfs.release_inodes
 1684 12:20:32.515943  # ok 100 layout3_fs.tmpfs.release_inodes
 1685 12:20:32.518245  # #  RUN           layout3_fs.ramfs.tag_inode_dir_parent ...
 1686 12:20:32.565965  # #            OK  layout3_fs.ramfs.tag_inode_dir_parent
 1687 12:20:32.566938  # ok 101 layout3_fs.ramfs.tag_inode_dir_parent
 1688 12:20:32.569355  # #  RUN           layout3_fs.ramfs.tag_inode_dir_mnt ...
 1689 12:20:32.618989  # #            OK  layout3_fs.ramfs.tag_inode_dir_mnt
 1690 12:20:32.619475  # ok 102 layout3_fs.ramfs.tag_inode_dir_mnt
 1691 12:20:32.622455  # #  RUN           layout3_fs.ramfs.tag_inode_dir_child ...
 1692 12:20:32.654321  # #            OK  layout3_fs.ramfs.tag_inode_dir_child
 1693 12:20:32.672000  # ok 103 layout3_fs.ramfs.tag_inode_dir_child
 1694 12:20:32.675398  # #  RUN           layout3_fs.ramfs.tag_inode_file ...
 1695 12:20:32.723035  # #            OK  layout3_fs.ramfs.tag_inode_file
 1696 12:20:32.723939  # ok 104 layout3_fs.ramfs.tag_inode_file
 1697 12:20:32.726254  # #  RUN           layout3_fs.ramfs.release_inodes ...
 1698 12:20:32.780986  # #            OK  layout3_fs.ramfs.release_inodes
 1699 12:20:32.782037  # ok 105 layout3_fs.ramfs.release_inodes
 1700 12:20:32.784338  # #  RUN           layout3_fs.cgroup2.tag_inode_dir_parent ...
 1701 12:20:32.856962  # #            OK  layout3_fs.cgroup2.tag_inode_dir_parent
 1702 12:20:32.857896  # ok 106 layout3_fs.cgroup2.tag_inode_dir_parent
 1703 12:20:32.860147  # #  RUN           layout3_fs.cgroup2.tag_inode_dir_mnt ...
 1704 12:20:32.940116  # #            OK  layout3_fs.cgroup2.tag_inode_dir_mnt
 1705 12:20:32.956221  # ok 107 layout3_fs.cgroup2.tag_inode_dir_mnt
 1706 12:20:32.972188  # #  RUN           layout3_fs.cgroup2.tag_inode_dir_child ...
 1707 12:20:33.033027  # #            OK  layout3_fs.cgroup2.tag_inode_dir_child
 1708 12:20:33.034035  # ok 108 layout3_fs.cgroup2.tag_inode_dir_child
 1709 12:20:33.036336  # #  RUN           layout3_fs.cgroup2.tag_inode_file ...
 1710 12:20:33.092948  # #            OK  layout3_fs.cgroup2.tag_inode_file
 1711 12:20:33.093866  # ok 109 layout3_fs.cgroup2.tag_inode_file
 1712 12:20:33.096242  # #  RUN           layout3_fs.cgroup2.release_inodes ...
 1713 12:20:33.143978  # #            OK  layout3_fs.cgroup2.release_inodes
 1714 12:20:33.145073  # ok 110 layout3_fs.cgroup2.release_inodes
 1715 12:20:33.147321  # #  RUN           layout3_fs.proc.tag_inode_dir_parent ...
 1716 12:20:33.207072  # #            OK  layout3_fs.proc.tag_inode_dir_parent
 1717 12:20:33.208049  # ok 111 layout3_fs.proc.tag_inode_dir_parent
 1718 12:20:33.210259  # #  RUN           layout3_fs.proc.tag_inode_dir_mnt ...
 1719 12:20:33.255064  # #            OK  layout3_fs.proc.tag_inode_dir_mnt
 1720 12:20:33.255988  # ok 112 layout3_fs.proc.tag_inode_dir_mnt
 1721 12:20:33.258258  # #  RUN           layout3_fs.proc.tag_inode_dir_child ...
 1722 12:20:33.305006  # #            OK  layout3_fs.proc.tag_inode_dir_child
 1723 12:20:33.305934  # ok 113 layout3_fs.proc.tag_inode_dir_child
 1724 12:20:33.308267  # #  RUN           layout3_fs.proc.tag_inode_file ...
 1725 12:20:33.350904  # #            OK  layout3_fs.proc.tag_inode_file
 1726 12:20:33.351817  # ok 114 layout3_fs.proc.tag_inode_file
 1727 12:20:33.354123  # #  RUN           layout3_fs.proc.release_inodes ...
 1728 12:20:33.386277  # #            OK  layout3_fs.proc.release_inodes
 1729 12:20:33.403934  # ok 115 layout3_fs.proc.release_inodes
 1730 12:20:33.407366  # #  RUN           layout3_fs.sysfs.tag_inode_dir_parent ...
 1731 12:20:33.450885  # #            OK  layout3_fs.sysfs.tag_inode_dir_parent
 1732 12:20:33.451764  # ok 116 layout3_fs.sysfs.tag_inode_dir_parent
 1733 12:20:33.454122  # #  RUN           layout3_fs.sysfs.tag_inode_dir_mnt ...
 1734 12:20:33.500031  # #            OK  layout3_fs.sysfs.tag_inode_dir_mnt
 1735 12:20:33.501014  # ok 117 layout3_fs.sysfs.tag_inode_dir_mnt
 1736 12:20:33.503382  # #  RUN           layout3_fs.sysfs.tag_inode_dir_child ...
 1737 12:20:33.549047  # #            OK  layout3_fs.sysfs.tag_inode_dir_child
 1738 12:20:33.549982  # ok 118 layout3_fs.sysfs.tag_inode_dir_child
 1739 12:20:33.552322  # #  RUN           layout3_fs.sysfs.tag_inode_file ...
 1740 12:20:33.595170  # #            OK  layout3_fs.sysfs.tag_inode_file
 1741 12:20:33.596153  # ok 119 layout3_fs.sysfs.tag_inode_file
 1742 12:20:33.598237  # #  RUN           layout3_fs.sysfs.release_inodes ...
 1743 12:20:33.657037  # #            OK  layout3_fs.sysfs.release_inodes
 1744 12:20:33.658134  # ok 120 layout3_fs.sysfs.release_inodes
 1745 12:20:33.658572  # #  RUN           layout3_fs.hostfs.tag_inode_dir_parent ...
 1746 12:20:33.660302  # #      SKIP      this filesystem is not supported (setup)
 1747 12:20:33.695111  # #            OK  layout3_fs.hostfs.tag_inode_dir_parent
 1748 12:20:33.695655  # ok 121 layout3_fs.hostfs.tag_inode_dir_parent # SKIP this filesystem is not supported (setup)
 1749 12:20:33.696074  # #  RUN           layout3_fs.hostfs.tag_inode_dir_mnt ...
 1750 12:20:33.698271  # #      SKIP      this filesystem is not supported (setup)
 1751 12:20:33.732920  # #            OK  layout3_fs.hostfs.tag_inode_dir_mnt
 1752 12:20:33.733929  # ok 122 layout3_fs.hostfs.tag_inode_dir_mnt # SKIP this filesystem is not supported (setup)
 1753 12:20:33.734376  # #  RUN           layout3_fs.hostfs.tag_inode_dir_child ...
 1754 12:20:33.735484  # #      SKIP      this filesystem is not supported (setup)
 1755 12:20:33.793185  # #            OK  layout3_fs.hostfs.tag_inode_dir_child
 1756 12:20:33.794315  # ok 123 layout3_fs.hostfs.tag_inode_dir_child # SKIP this filesystem is not supported (setup)
 1757 12:20:33.794768  # #  RUN           layout3_fs.hostfs.tag_inode_file ...
 1758 12:20:33.795184  # #      SKIP      this filesystem is not supported (setup)
 1759 12:20:33.795587  # #            OK  layout3_fs.hostfs.tag_inode_file
 1760 12:20:33.795989  # ok 124 layout3_fs.hostfs.tag_inode_file # SKIP this filesystem is not supported (setup)
 1761 12:20:33.796570  # #  RUN           layout3_fs.hostfs.release_inodes ...
 1762 12:20:33.812135  # #      SKIP      this filesystem is not supported (setup)
 1763 12:20:33.840995  # #            OK  layout3_fs.hostfs.release_inodes
 1764 12:20:33.841933  # ok 125 layout3_fs.hostfs.release_inodes # SKIP this filesystem is not supported (setup)
 1765 12:20:33.842380  # # PASSED: 125 / 125 tests passed.
 1766 12:20:33.844254  # # Totals: pass:120 fail:0 xfail:0 xpass:0 skip:5 error:0
 1767 12:20:33.876137  ok 2 selftests: landlock: fs_test
 1768 12:20:34.004172  # timeout set to 45
 1769 12:20:34.004671  # selftests: landlock: net_test
 1770 12:20:34.517003  # TAP version 13
 1771 12:20:34.517394  # 1..84
 1772 12:20:34.517612  # # Starting 84 tests from 30 test cases.
 1773 12:20:34.519972  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.bind ...
 1774 12:20:34.568940  # #            OK  protocol.no_sandbox_with_ipv4_tcp.bind
 1775 12:20:34.569891  # ok 1 protocol.no_sandbox_with_ipv4_tcp.bind
 1776 12:20:34.572320  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.connect ...
 1777 12:20:34.794181  # #            OK  protocol.no_sandbox_with_ipv4_tcp.connect
 1778 12:20:34.795091  # ok 2 protocol.no_sandbox_with_ipv4_tcp.connect
 1779 12:20:34.797210  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.bind_unspec ...
 1780 12:20:34.984343  # #            OK  protocol.no_sandbox_with_ipv4_tcp.bind_unspec
 1781 12:20:34.984870  # ok 3 protocol.no_sandbox_with_ipv4_tcp.bind_unspec
 1782 12:20:34.987369  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.connect_unspec ...
 1783 12:20:35.158851  # #            OK  protocol.no_sandbox_with_ipv4_tcp.connect_unspec
 1784 12:20:35.159796  # ok 4 protocol.no_sandbox_with_ipv4_tcp.connect_unspec
 1785 12:20:35.162334  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.bind ...
 1786 12:20:35.354348  # #            OK  protocol.no_sandbox_with_ipv6_tcp.bind
 1787 12:20:35.379982  # ok 5 protocol.no_sandbox_with_ipv6_tcp.bind
 1788 12:20:35.383221  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.connect ...
 1789 12:20:35.587148  # #            OK  protocol.no_sandbox_with_ipv6_tcp.connect
 1790 12:20:35.587699  # ok 6 protocol.no_sandbox_with_ipv6_tcp.connect
 1791 12:20:35.590324  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.bind_unspec ...
 1792 12:20:35.769291  # #            OK  protocol.no_sandbox_with_ipv6_tcp.bind_unspec
 1793 12:20:35.769865  # ok 7 protocol.no_sandbox_with_ipv6_tcp.bind_unspec
 1794 12:20:35.772258  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.connect_unspec ...
 1795 12:20:35.955341  # #            OK  protocol.no_sandbox_with_ipv6_tcp.connect_unspec
 1796 12:20:35.955879  # ok 8 protocol.no_sandbox_with_ipv6_tcp.connect_unspec
 1797 12:20:35.958371  # #  RUN           protocol.no_sandbox_with_ipv4_udp.bind ...
 1798 12:20:36.163082  # #            OK  protocol.no_sandbox_with_ipv4_udp.bind
 1799 12:20:36.164019  # ok 9 protocol.no_sandbox_with_ipv4_udp.bind
 1800 12:20:36.166411  # #  RUN           protocol.no_sandbox_with_ipv4_udp.connect ...
 1801 12:20:36.372018  # #            OK  protocol.no_sandbox_with_ipv4_udp.connect
 1802 12:20:36.372936  # ok 10 protocol.no_sandbox_with_ipv4_udp.connect
 1803 12:20:36.375417  # #  RUN           protocol.no_sandbox_with_ipv4_udp.bind_unspec ...
 1804 12:20:36.552362  # #            OK  protocol.no_sandbox_with_ipv4_udp.bind_unspec
 1805 12:20:36.552877  # ok 11 protocol.no_sandbox_with_ipv4_udp.bind_unspec
 1806 12:20:36.555367  # #  RUN           protocol.no_sandbox_with_ipv4_udp.connect_unspec ...
 1807 12:20:36.727937  # #            OK  protocol.no_sandbox_with_ipv4_udp.connect_unspec
 1808 12:20:36.728984  # ok 12 protocol.no_sandbox_with_ipv4_udp.connect_unspec
 1809 12:20:36.731396  # #  RUN           protocol.no_sandbox_with_ipv6_udp.bind ...
 1810 12:20:36.935052  # #            OK  protocol.no_sandbox_with_ipv6_udp.bind
 1811 12:20:36.936063  # ok 13 protocol.no_sandbox_with_ipv6_udp.bind
 1812 12:20:36.938403  # #  RUN           protocol.no_sandbox_with_ipv6_udp.connect ...
 1813 12:20:37.154674  # #            OK  protocol.no_sandbox_with_ipv6_udp.connect
 1814 12:20:37.155084  # ok 14 protocol.no_sandbox_with_ipv6_udp.connect
 1815 12:20:37.158065  # #  RUN           protocol.no_sandbox_with_ipv6_udp.bind_unspec ...
 1816 12:20:37.330295  # #            OK  protocol.no_sandbox_with_ipv6_udp.bind_unspec
 1817 12:20:37.330897  # ok 15 protocol.no_sandbox_with_ipv6_udp.bind_unspec
 1818 12:20:37.333285  # #  RUN           protocol.no_sandbox_with_ipv6_udp.connect_unspec ...
 1819 12:20:37.538053  # #            OK  protocol.no_sandbox_with_ipv6_udp.connect_unspec
 1820 12:20:37.538460  # ok 16 protocol.no_sandbox_with_ipv6_udp.connect_unspec
 1821 12:20:37.540047  # #  RUN           protocol.no_sandbox_with_unix_stream.bind ...
 1822 12:20:37.715903  # #            OK  protocol.no_sandbox_with_unix_stream.bind
 1823 12:20:37.735841  # ok 17 protocol.no_sandbox_with_unix_stream.bind
 1824 12:20:37.738466  # #  RUN           protocol.no_sandbox_with_unix_stream.connect ...
 1825 12:20:37.921889  # #            OK  protocol.no_sandbox_with_unix_stream.connect
 1826 12:20:37.922732  # ok 18 protocol.no_sandbox_with_unix_stream.connect
 1827 12:20:37.925196  # #  RUN           protocol.no_sandbox_with_unix_stream.bind_unspec ...
 1828 12:20:38.101267  # #            OK  protocol.no_sandbox_with_unix_stream.bind_unspec
 1829 12:20:38.101662  # ok 19 protocol.no_sandbox_with_unix_stream.bind_unspec
 1830 12:20:38.119950  # #  RUN           protocol.no_sandbox_with_unix_stream.connect_unspec ...
 1831 12:20:38.291384  # #            OK  protocol.no_sandbox_with_unix_stream.connect_unspec
 1832 12:20:38.291975  # ok 20 protocol.no_sandbox_with_unix_stream.connect_unspec
 1833 12:20:38.294229  # #  RUN           protocol.no_sandbox_with_unix_datagram.bind ...
 1834 12:20:38.490791  # #            OK  protocol.no_sandbox_with_unix_datagram.bind
 1835 12:20:38.491738  # ok 21 protocol.no_sandbox_with_unix_datagram.bind
 1836 12:20:38.494265  # #  RUN           protocol.no_sandbox_with_unix_datagram.connect ...
 1837 12:20:38.685123  # #            OK  protocol.no_sandbox_with_unix_datagram.connect
 1838 12:20:38.702846  # ok 22 protocol.no_sandbox_with_unix_datagram.connect
 1839 12:20:38.706353  # #  RUN           protocol.no_sandbox_with_unix_datagram.bind_unspec ...
 1840 12:20:38.855180  # #            OK  protocol.no_sandbox_with_unix_datagram.bind_unspec
 1841 12:20:38.872769  # ok 23 protocol.no_sandbox_with_unix_datagram.bind_unspec
 1842 12:20:38.876009  # #  RUN           protocol.no_sandbox_with_unix_datagram.connect_unspec ...
 1843 12:20:39.042856  # #            OK  protocol.no_sandbox_with_unix_datagram.connect_unspec
 1844 12:20:39.043779  # ok 24 protocol.no_sandbox_with_unix_datagram.connect_unspec
 1845 12:20:39.046267  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.bind ...
 1846 12:20:39.250960  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.bind
 1847 12:20:39.251991  # ok 25 protocol.tcp_sandbox_with_ipv4_tcp.bind
 1848 12:20:39.254330  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.connect ...
 1849 12:20:39.468885  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.connect
 1850 12:20:39.469956  # ok 26 protocol.tcp_sandbox_with_ipv4_tcp.connect
 1851 12:20:39.472128  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.bind_unspec ...
 1852 12:20:39.658321  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.bind_unspec
 1853 12:20:39.658888  # ok 27 protocol.tcp_sandbox_with_ipv4_tcp.bind_unspec
 1854 12:20:39.661167  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.connect_unspec ...
 1855 12:20:39.840096  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.connect_unspec
 1856 12:20:39.840658  # ok 28 protocol.tcp_sandbox_with_ipv4_tcp.connect_unspec
 1857 12:20:39.843120  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.bind ...
 1858 12:20:40.035050  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.bind
 1859 12:20:40.062851  # ok 29 protocol.tcp_sandbox_with_ipv6_tcp.bind
 1860 12:20:40.066227  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.connect ...
 1861 12:20:40.242090  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.connect
 1862 12:20:40.262809  # ok 30 protocol.tcp_sandbox_with_ipv6_tcp.connect
 1863 12:20:40.266210  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.bind_unspec ...
 1864 12:20:40.420315  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.bind_unspec
 1865 12:20:40.420857  # ok 31 protocol.tcp_sandbox_with_ipv6_tcp.bind_unspec
 1866 12:20:40.423279  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.connect_unspec ...
 1867 12:20:40.615769  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.connect_unspec
 1868 12:20:40.616870  # ok 32 protocol.tcp_sandbox_with_ipv6_tcp.connect_unspec
 1869 12:20:40.619128  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.bind ...
 1870 12:20:40.821676  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.bind
 1871 12:20:40.822488  # ok 33 protocol.tcp_sandbox_with_ipv4_udp.bind
 1872 12:20:40.825002  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.connect ...
 1873 12:20:41.023823  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.connect
 1874 12:20:41.024785  # ok 34 protocol.tcp_sandbox_with_ipv4_udp.connect
 1875 12:20:41.027087  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.bind_unspec ...
 1876 12:20:41.193333  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.bind_unspec
 1877 12:20:41.193955  # ok 35 protocol.tcp_sandbox_with_ipv4_udp.bind_unspec
 1878 12:20:41.196114  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.connect_unspec ...
 1879 12:20:41.385307  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.connect_unspec
 1880 12:20:41.385949  # ok 36 protocol.tcp_sandbox_with_ipv4_udp.connect_unspec
 1881 12:20:41.388087  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.bind ...
 1882 12:20:41.581717  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.bind
 1883 12:20:41.602798  # ok 37 protocol.tcp_sandbox_with_ipv6_udp.bind
 1884 12:20:41.606222  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.connect ...
 1885 12:20:41.804850  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.connect
 1886 12:20:41.805780  # ok 38 protocol.tcp_sandbox_with_ipv6_udp.connect
 1887 12:20:41.808072  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.bind_unspec ...
 1888 12:20:41.967178  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.bind_unspec
 1889 12:20:41.967699  # ok 39 protocol.tcp_sandbox_with_ipv6_udp.bind_unspec
 1890 12:20:41.970236  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.connect_unspec ...
 1891 12:20:42.154223  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.connect_unspec
 1892 12:20:42.154759  # ok 40 protocol.tcp_sandbox_with_ipv6_udp.connect_unspec
 1893 12:20:42.157174  # #  RUN           protocol.tcp_sandbox_with_unix_stream.bind ...
 1894 12:20:42.359876  # #            OK  protocol.tcp_sandbox_with_unix_stream.bind
 1895 12:20:42.360871  # ok 41 protocol.tcp_sandbox_with_unix_stream.bind
 1896 12:20:42.363284  # #  RUN           protocol.tcp_sandbox_with_unix_stream.connect ...
 1897 12:20:42.577722  # #            OK  protocol.tcp_sandbox_with_unix_stream.connect
 1898 12:20:42.578715  # ok 42 protocol.tcp_sandbox_with_unix_stream.connect
 1899 12:20:42.581160  # #  RUN           protocol.tcp_sandbox_with_unix_stream.bind_unspec ...
 1900 12:20:42.742752  # #            OK  protocol.tcp_sandbox_with_unix_stream.bind_unspec
 1901 12:20:42.745403  # ok 43 protocol.tcp_sandbox_with_unix_stream.bind_unspec
 1902 12:20:42.767035  # #  RUN           protocol.tcp_sandbox_with_unix_stream.connect_unspec ...
 1903 12:20:42.931274  # #            OK  protocol.tcp_sandbox_with_unix_stream.connect_unspec
 1904 12:20:42.931793  # ok 44 protocol.tcp_sandbox_with_unix_stream.connect_unspec
 1905 12:20:42.934236  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.bind ...
 1906 12:20:43.138687  # #            OK  protocol.tcp_sandbox_with_unix_datagram.bind
 1907 12:20:43.139627  # ok 45 protocol.tcp_sandbox_with_unix_datagram.bind
 1908 12:20:43.142169  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.connect ...
 1909 12:20:43.348030  # #            OK  protocol.tcp_sandbox_with_unix_datagram.connect
 1910 12:20:43.368768  # ok 46 protocol.tcp_sandbox_with_unix_datagram.connect
 1911 12:20:43.372044  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.bind_unspec ...
 1912 12:20:43.571340  # #            OK  protocol.tcp_sandbox_with_unix_datagram.bind_unspec
 1913 12:20:43.571896  # ok 47 protocol.tcp_sandbox_with_unix_datagram.bind_unspec
 1914 12:20:43.574248  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.connect_unspec ...
 1915 12:20:43.750304  # #            OK  protocol.tcp_sandbox_with_unix_datagram.connect_unspec
 1916 12:20:43.750734  # ok 48 protocol.tcp_sandbox_with_unix_datagram.connect_unspec
 1917 12:20:43.753042  # #  RUN           ipv4.no_sandbox_with_tcp.from_unix_to_inet ...
 1918 12:20:43.920774  # #            OK  ipv4.no_sandbox_with_tcp.from_unix_to_inet
 1919 12:20:43.921844  # ok 49 ipv4.no_sandbox_with_tcp.from_unix_to_inet
 1920 12:20:43.924069  # #  RUN           ipv4.tcp_sandbox_with_tcp.from_unix_to_inet ...
 1921 12:20:44.084743  # #            OK  ipv4.tcp_sandbox_with_tcp.from_unix_to_inet
 1922 12:20:44.108802  # ok 50 ipv4.tcp_sandbox_with_tcp.from_unix_to_inet
 1923 12:20:44.111936  # #  RUN           ipv4.no_sandbox_with_udp.from_unix_to_inet ...
 1924 12:20:44.262699  # #            OK  ipv4.no_sandbox_with_udp.from_unix_to_inet
 1925 12:20:44.263765  # ok 51 ipv4.no_sandbox_with_udp.from_unix_to_inet
 1926 12:20:44.266067  # #  RUN           ipv4.tcp_sandbox_with_udp.from_unix_to_inet ...
 1927 12:20:44.455723  # #            OK  ipv4.tcp_sandbox_with_udp.from_unix_to_inet
 1928 12:20:44.456945  # ok 52 ipv4.tcp_sandbox_with_udp.from_unix_to_inet
 1929 12:20:44.459133  # #  RUN           tcp_layers.no_sandbox_with_ipv4.ruleset_overlap ...
 1930 12:20:44.641254  # #            OK  tcp_layers.no_sandbox_with_ipv4.ruleset_overlap
 1931 12:20:44.641952  # ok 53 tcp_layers.no_sandbox_with_ipv4.ruleset_overlap
 1932 12:20:44.643904  # #  RUN           tcp_layers.no_sandbox_with_ipv4.ruleset_expand ...
 1933 12:20:44.843609  # #            OK  tcp_layers.no_sandbox_with_ipv4.ruleset_expand
 1934 12:20:44.844640  # ok 54 tcp_layers.no_sandbox_with_ipv4.ruleset_expand
 1935 12:20:44.847005  # #  RUN           tcp_layers.one_sandbox_with_ipv4.ruleset_overlap ...
 1936 12:20:45.054714  # #            OK  tcp_layers.one_sandbox_with_ipv4.ruleset_overlap
 1937 12:20:45.055689  # ok 55 tcp_layers.one_sandbox_with_ipv4.ruleset_overlap
 1938 12:20:45.058126  # #  RUN           tcp_layers.one_sandbox_with_ipv4.ruleset_expand ...
 1939 12:20:45.252113  # #            OK  tcp_layers.one_sandbox_with_ipv4.ruleset_expand
 1940 12:20:45.252677  # ok 56 tcp_layers.one_sandbox_with_ipv4.ruleset_expand
 1941 12:20:45.255100  # #  RUN           tcp_layers.two_sandboxes_with_ipv4.ruleset_overlap ...
 1942 12:20:45.443604  # #            OK  tcp_layers.two_sandboxes_with_ipv4.ruleset_overlap
 1943 12:20:45.444583  # ok 57 tcp_layers.two_sandboxes_with_ipv4.ruleset_overlap
 1944 12:20:45.447103  # #  RUN           tcp_layers.two_sandboxes_with_ipv4.ruleset_expand ...
 1945 12:20:45.657124  # #            OK  tcp_layers.two_sandboxes_with_ipv4.ruleset_expand
 1946 12:20:45.657707  # ok 58 tcp_layers.two_sandboxes_with_ipv4.ruleset_expand
 1947 12:20:45.659985  # #  RUN           tcp_layers.three_sandboxes_with_ipv4.ruleset_overlap ...
 1948 12:20:45.846106  # #            OK  tcp_layers.three_sandboxes_with_ipv4.ruleset_overlap
 1949 12:20:45.846653  # ok 59 tcp_layers.three_sandboxes_with_ipv4.ruleset_overlap
 1950 12:20:45.849010  # #  RUN           tcp_layers.three_sandboxes_with_ipv4.ruleset_expand ...
 1951 12:20:46.031110  # #            OK  tcp_layers.three_sandboxes_with_ipv4.ruleset_expand
 1952 12:20:46.031673  # ok 60 tcp_layers.three_sandboxes_with_ipv4.ruleset_expand
 1953 12:20:46.034103  # #  RUN           tcp_layers.no_sandbox_with_ipv6.ruleset_overlap ...
 1954 12:20:46.217044  # #            OK  tcp_layers.no_sandbox_with_ipv6.ruleset_overlap
 1955 12:20:46.217602  # ok 61 tcp_layers.no_sandbox_with_ipv6.ruleset_overlap
 1956 12:20:46.219910  # #  RUN           tcp_layers.no_sandbox_with_ipv6.ruleset_expand ...
 1957 12:20:46.425049  # #            OK  tcp_layers.no_sandbox_with_ipv6.ruleset_expand
 1958 12:20:46.425603  # ok 62 tcp_layers.no_sandbox_with_ipv6.ruleset_expand
 1959 12:20:46.427944  # #  RUN           tcp_layers.one_sandbox_with_ipv6.ruleset_overlap ...
 1960 12:20:46.634969  # #            OK  tcp_layers.one_sandbox_with_ipv6.ruleset_overlap
 1961 12:20:46.635528  # ok 63 tcp_layers.one_sandbox_with_ipv6.ruleset_overlap
 1962 12:20:46.638120  # #  RUN           tcp_layers.one_sandbox_with_ipv6.ruleset_expand ...
 1963 12:20:46.856950  # #            OK  tcp_layers.one_sandbox_with_ipv6.ruleset_expand
 1964 12:20:46.857537  # ok 64 tcp_layers.one_sandbox_with_ipv6.ruleset_expand
 1965 12:20:46.859932  # #  RUN           tcp_layers.two_sandboxes_with_ipv6.ruleset_overlap ...
 1966 12:20:47.031608  # #            OK  tcp_layers.two_sandboxes_with_ipv6.ruleset_overlap
 1967 12:20:47.032549  # ok 65 tcp_layers.two_sandboxes_with_ipv6.ruleset_overlap
 1968 12:20:47.035101  # #  RUN           tcp_layers.two_sandboxes_with_ipv6.ruleset_expand ...
 1969 12:20:47.238128  # #            OK  tcp_layers.two_sandboxes_with_ipv6.ruleset_expand
 1970 12:20:47.238692  # ok 66 tcp_layers.two_sandboxes_with_ipv6.ruleset_expand
 1971 12:20:47.241028  # #  RUN           tcp_layers.three_sandboxes_with_ipv6.ruleset_overlap ...
 1972 12:20:47.431096  # #            OK  tcp_layers.three_sandboxes_with_ipv6.ruleset_overlap
 1973 12:20:47.431646  # ok 67 tcp_layers.three_sandboxes_with_ipv6.ruleset_overlap
 1974 12:20:47.434050  # #  RUN           tcp_layers.three_sandboxes_with_ipv6.ruleset_expand ...
 1975 12:20:47.610594  # #            OK  tcp_layers.three_sandboxes_with_ipv6.ruleset_expand
 1976 12:20:47.611571  # ok 68 tcp_layers.three_sandboxes_with_ipv6.ruleset_expand
 1977 12:20:47.613970  # #  RUN           mini.network_access_rights ...
 1978 12:20:47.767607  # #            OK  mini.network_access_rights
 1979 12:20:47.768612  # ok 69 mini.network_access_rights
 1980 12:20:47.771085  # #  RUN           mini.ruleset_with_unknown_access ...
 1981 12:20:47.933599  # #            OK  mini.ruleset_with_unknown_access
 1982 12:20:47.955580  # ok 70 mini.ruleset_with_unknown_access
 1983 12:20:47.959037  # #  RUN           mini.rule_with_unknown_access ...
 1984 12:20:48.104583  # #            OK  mini.rule_with_unknown_access
 1985 12:20:48.105057  # ok 71 mini.rule_with_unknown_access
 1986 12:20:48.107898  # #  RUN           mini.rule_with_unhandled_access ...
 1987 12:20:48.251805  # #            OK  mini.rule_with_unhandled_access
 1988 12:20:48.275612  # ok 72 mini.rule_with_unhandled_access
 1989 12:20:48.279024  # #  RUN           mini.inval ...
 1990 12:20:48.422739  # #            OK  mini.inval
 1991 12:20:48.423208  # ok 73 mini.inval
 1992 12:20:48.437944  # #  RUN           mini.tcp_port_overflow ...
 1993 12:20:48.628078  # # net_test.c:1414:tcp_port_overflow:Expected -1 (-1) == landlock_add_rule(ruleset_fd, LANDLOCK_RULE_NET_PORT, &port_overflow3, 0) (0)
 1994 12:20:48.628577  # # net_test.c:1422:tcp_port_overflow:Expected -1 (-1) == landlock_add_rule(ruleset_fd, LANDLOCK_RULE_NET_PORT, &port_overflow4, 0) (0)
 1995 12:20:48.628999  # # net_test.c:531:tcp_port_overflow:Expected EXIT_SUCCESS (0) == WEXITSTATUS(status) (1)
 1996 12:20:48.629407  # # net_test.c:531:tcp_port_overflow:Expected EXIT_SUCCESS (0) == WEXITSTATUS(status) (1)
 1997 12:20:48.631273  # # tcp_port_overflow: Test failed
 1998 12:20:48.645950  # #          FAIL  mini.tcp_port_overflow
 1999 12:20:48.665572  # not ok 74 mini.tcp_port_overflow
 2000 12:20:48.668910  # #  RUN           ipv4_tcp.port_endianness ...
 2001 12:20:48.851590  # #            OK  ipv4_tcp.port_endianness
 2002 12:20:48.855015  # ok 75 ipv4_tcp.port_endianness
 2003 12:20:48.855468  # #  RUN           ipv4_tcp.with_fs ...
 2004 12:20:49.029578  # #            OK  ipv4_tcp.with_fs
 2005 12:20:49.030106  # ok 76 ipv4_tcp.with_fs
 2006 12:20:49.032939  # #  RUN           port_specific.no_sandbox_with_ipv4.bind_connect_zero ...
 2007 12:20:49.223124  # #            OK  port_specific.no_sandbox_with_ipv4.bind_connect_zero
 2008 12:20:49.223680  # ok 77 port_specific.no_sandbox_with_ipv4.bind_connect_zero
 2009 12:20:49.225929  # #  RUN           port_specific.no_sandbox_with_ipv4.bind_connect_1023 ...
 2010 12:20:49.383654  # #            OK  port_specific.no_sandbox_with_ipv4.bind_connect_1023
 2011 12:20:49.384542  # ok 78 port_specific.no_sandbox_with_ipv4.bind_connect_1023
 2012 12:20:49.387149  # #  RUN           port_specific.sandbox_with_ipv4.bind_connect_zero ...
 2013 12:20:49.559637  # #            OK  port_specific.sandbox_with_ipv4.bind_connect_zero
 2014 12:20:49.560620  # ok 79 port_specific.sandbox_with_ipv4.bind_connect_zero
 2015 12:20:49.563106  # #  RUN           port_specific.sandbox_with_ipv4.bind_connect_1023 ...
 2016 12:20:49.729545  # #            OK  port_specific.sandbox_with_ipv4.bind_connect_1023
 2017 12:20:49.730451  # ok 80 port_specific.sandbox_with_ipv4.bind_connect_1023
 2018 12:20:49.732947  # #  RUN           port_specific.no_sandbox_with_ipv6.bind_connect_zero ...
 2019 12:20:49.914030  # #            OK  port_specific.no_sandbox_with_ipv6.bind_connect_zero
 2020 12:20:49.914508  # ok 81 port_specific.no_sandbox_with_ipv6.bind_connect_zero
 2021 12:20:49.916924  # #  RUN           port_specific.no_sandbox_with_ipv6.bind_connect_1023 ...
 2022 12:20:50.096950  # #            OK  port_specific.no_sandbox_with_ipv6.bind_connect_1023
 2023 12:20:50.097458  # ok 82 port_specific.no_sandbox_with_ipv6.bind_connect_1023
 2024 12:20:50.099899  # #  RUN           port_specific.sandbox_with_ipv6.bind_connect_zero ...
 2025 12:20:50.264032  # #            OK  port_specific.sandbox_with_ipv6.bind_connect_zero
 2026 12:20:50.264537  # ok 83 port_specific.sandbox_with_ipv6.bind_connect_zero
 2027 12:20:50.267032  # #  RUN           port_specific.sandbox_with_ipv6.bind_connect_1023 ...
 2028 12:20:50.462598  # #            OK  port_specific.sandbox_with_ipv6.bind_connect_1023
 2029 12:20:50.463186  # ok 84 port_specific.sandbox_with_ipv6.bind_connect_1023
 2030 12:20:50.463611  # # FAILED: 83 / 84 tests passed.
 2031 12:20:50.464926  # # Totals: pass:83 fail:1 xfail:0 xpass:0 skip:0 error:0
 2032 12:20:50.496857  not ok 3 selftests: landlock: net_test # exit=1
 2033 12:20:50.624862  # timeout set to 45
 2034 12:20:50.625390  # selftests: landlock: ptrace_test
 2035 12:20:51.051423  # TAP version 13
 2036 12:20:51.052008  # 1..8
 2037 12:20:51.052825  # # Starting 8 tests from 8 test cases.
 2038 12:20:51.053271  # #  RUN           hierarchy.allow_without_domain.trace ...
 2039 12:20:51.053682  # #            OK  hierarchy.allow_without_domain.trace
 2040 12:20:51.054143  # ok 1 hierarchy.allow_without_domain.trace
 2041 12:20:51.054550  # #  RUN           hierarchy.allow_with_one_domain.trace ...
 2042 12:20:51.054993  # #            OK  hierarchy.allow_with_one_domain.trace
 2043 12:20:51.055415  # ok 2 hierarchy.allow_with_one_domain.trace
 2044 12:20:51.055903  # #  RUN           hierarchy.deny_with_parent_domain.trace ...
 2045 12:20:51.094934  # #            OK  hierarchy.deny_with_parent_domain.trace
 2046 12:20:51.095850  # ok 3 hierarchy.deny_with_parent_domain.trace
 2047 12:20:51.096284  # #  RUN           hierarchy.deny_with_sibling_domain.trace ...
 2048 12:20:51.096698  # #            OK  hierarchy.deny_with_sibling_domain.trace
 2049 12:20:51.097106  # ok 4 hierarchy.deny_with_sibling_domain.trace
 2050 12:20:51.097510  # #  RUN           hierarchy.allow_sibling_domain.trace ...
 2051 12:20:51.098146  # #            OK  hierarchy.allow_sibling_domain.trace
 2052 12:20:51.098596  # ok 5 hierarchy.allow_sibling_domain.trace
 2053 12:20:51.099077  # #  RUN           hierarchy.allow_with_nested_domain.trace ...
 2054 12:20:51.138059  # #            OK  hierarchy.allow_with_nested_domain.trace
 2055 12:20:51.138962  # ok 6 hierarchy.allow_with_nested_domain.trace
 2056 12:20:51.139396  # #  RUN           hierarchy.deny_with_nested_and_parent_domain.trace ...
 2057 12:20:51.139806  # #            OK  hierarchy.deny_with_nested_and_parent_domain.trace
 2058 12:20:51.140209  # ok 7 hierarchy.deny_with_nested_and_parent_domain.trace
 2059 12:20:51.140605  # #  RUN           hierarchy.deny_with_forked_domain.trace ...
 2060 12:20:51.141031  # #            OK  hierarchy.deny_with_forked_domain.trace
 2061 12:20:51.141892  # ok 8 hierarchy.deny_with_forked_domain.trace
 2062 12:20:51.159625  # # PASSED: 8 / 8 tests passed.
 2063 12:20:51.160180  # # Totals: pass:8 fail:0 xfail:0 xpass:0 skip:0 error:0
 2064 12:20:51.162973  ok 4 selftests: landlock: ptrace_test
 2065 12:20:51.242553  # timeout set to 45
 2066 12:20:51.242940  # selftests: landlock: scoped_abstract_unix_test
 2067 12:20:51.635344  # TAP version 13
 2068 12:20:51.635939  # 1..32
 2069 12:20:51.636341  # # Starting 32 tests from 23 test cases.
 2070 12:20:51.637132  # #  RUN           global.datagram_sockets ...
 2071 12:20:51.637546  # #            OK  global.datagram_sockets
 2072 12:20:51.638003  # ok 1 global.datagram_sockets
 2073 12:20:51.638603  # #  RUN           global.self_connect ...
 2074 12:20:51.639028  # #            OK  global.self_connect
 2075 12:20:51.639415  # ok 2 global.self_connect
 2076 12:20:51.639795  # #  RUN           scoped_domains.without_domain.connect_to_parent ...
 2077 12:20:51.640179  # #            OK  scoped_domains.without_domain.connect_to_parent
 2078 12:20:51.640647  # ok 3 scoped_domains.without_domain.connect_to_parent
 2079 12:20:51.678946  # #  RUN           scoped_domains.without_domain.connect_to_child ...
 2080 12:20:51.679494  # #            OK  scoped_domains.without_domain.connect_to_child
 2081 12:20:51.679899  # ok 4 scoped_domains.without_domain.connect_to_child
 2082 12:20:51.680293  # #  RUN           scoped_domains.child_domain.connect_to_parent ...
 2083 12:20:51.680682  # #            OK  scoped_domains.child_domain.connect_to_parent
 2084 12:20:51.681070  # ok 5 scoped_domains.child_domain.connect_to_parent
 2085 12:20:51.682060  # #  RUN           scoped_domains.child_domain.connect_to_child ...
 2086 12:20:51.722046  # #            OK  scoped_domains.child_domain.connect_to_child
 2087 12:20:51.722949  # ok 6 scoped_domains.child_domain.connect_to_child
 2088 12:20:51.723361  # #  RUN           scoped_domains.parent_domain.connect_to_parent ...
 2089 12:20:51.723747  # #            OK  scoped_domains.parent_domain.connect_to_parent
 2090 12:20:51.724130  # ok 7 scoped_domains.parent_domain.connect_to_parent
 2091 12:20:51.724507  # #  RUN           scoped_domains.parent_domain.connect_to_child ...
 2092 12:20:51.724885  # #            OK  scoped_domains.parent_domain.connect_to_child
 2093 12:20:51.725564  # ok 8 scoped_domains.parent_domain.connect_to_child
 2094 12:20:51.765195  # #  RUN           scoped_domains.sibling_domain.connect_to_parent ...
 2095 12:20:51.766111  # #            OK  scoped_domains.sibling_domain.connect_to_parent
 2096 12:20:51.766540  # ok 9 scoped_domains.sibling_domain.connect_to_parent
 2097 12:20:51.766932  # #  RUN           scoped_domains.sibling_domain.connect_to_child ...
 2098 12:20:51.767318  # #            OK  scoped_domains.sibling_domain.connect_to_child
 2099 12:20:51.767702  # ok 10 scoped_domains.sibling_domain.connect_to_child
 2100 12:20:51.768084  # #  RUN           scoped_domains.inherited_domain.connect_to_parent ...
 2101 12:20:51.768890  # #            OK  scoped_domains.inherited_domain.connect_to_parent
 2102 12:20:51.808672  # ok 11 scoped_domains.inherited_domain.connect_to_parent
 2103 12:20:51.809635  # #  RUN           scoped_domains.inherited_domain.connect_to_child ...
 2104 12:20:51.810122  # #            OK  scoped_domains.inherited_domain.connect_to_child
 2105 12:20:51.810522  # ok 12 scoped_domains.inherited_domain.connect_to_child
 2106 12:20:51.810911  # #  RUN           scoped_domains.nested_domain.connect_to_parent ...
 2107 12:20:51.811298  # #            OK  scoped_domains.nested_domain.connect_to_parent
 2108 12:20:51.812015  # ok 13 scoped_domains.nested_domain.connect_to_parent
 2109 12:20:51.847550  # #  RUN           scoped_domains.nested_domain.connect_to_child ...
 2110 12:20:51.848476  # #            OK  scoped_domains.nested_domain.connect_to_child
 2111 12:20:51.848907  # ok 14 scoped_domains.nested_domain.connect_to_child
 2112 12:20:51.851018  # #  RUN           scoped_domains.nested_and_parent_domain.connect_to_parent ...
 2113 12:20:51.880932  # #            OK  scoped_domains.nested_and_parent_domain.connect_to_parent
 2114 12:20:51.881431  # ok 15 scoped_domains.nested_and_parent_domain.connect_to_parent
 2115 12:20:51.883850  # #  RUN           scoped_domains.nested_and_parent_domain.connect_to_child ...
 2116 12:20:51.912486  # #            OK  scoped_domains.nested_and_parent_domain.connect_to_child
 2117 12:20:51.913472  # ok 16 scoped_domains.nested_and_parent_domain.connect_to_child
 2118 12:20:51.915823  # #  RUN           scoped_domains.forked_domains.connect_to_parent ...
 2119 12:20:51.938576  # #            OK  scoped_domains.forked_domains.connect_to_parent
 2120 12:20:51.939451  # ok 17 scoped_domains.forked_domains.connect_to_parent
 2121 12:20:51.941730  # #  RUN           scoped_domains.forked_domains.connect_to_child ...
 2122 12:20:51.972482  # #            OK  scoped_domains.forked_domains.connect_to_child
 2123 12:20:51.973417  # ok 18 scoped_domains.forked_domains.connect_to_child
 2124 12:20:51.975853  # #  RUN           scoped_vs_unscoped.deny_scoped.unix_scoping ...
 2125 12:20:52.007585  # #            OK  scoped_vs_unscoped.deny_scoped.unix_scoping
 2126 12:20:52.008445  # ok 19 scoped_vs_unscoped.deny_scoped.unix_scoping
 2127 12:20:52.010990  # #  RUN           scoped_vs_unscoped.all_scoped.unix_scoping ...
 2128 12:20:52.049479  # #            OK  scoped_vs_unscoped.all_scoped.unix_scoping
 2129 12:20:52.050487  # ok 20 scoped_vs_unscoped.all_scoped.unix_scoping
 2130 12:20:52.052873  # #  RUN           scoped_vs_unscoped.allow_with_other_domain.unix_scoping ...
 2131 12:20:52.091493  # #            OK  scoped_vs_unscoped.allow_with_other_domain.unix_scoping
 2132 12:20:52.092387  # ok 21 scoped_vs_unscoped.allow_with_other_domain.unix_scoping
 2133 12:20:52.094965  # #  RUN           scoped_vs_unscoped.allow_with_one_domain.unix_scoping ...
 2134 12:20:52.133532  # #            OK  scoped_vs_unscoped.allow_with_one_domain.unix_scoping
 2135 12:20:52.134529  # ok 22 scoped_vs_unscoped.allow_with_one_domain.unix_scoping
 2136 12:20:52.136879  # #  RUN           scoped_vs_unscoped.allow_with_grand_parent_scoped.unix_scoping ...
 2137 12:20:52.174957  # #            OK  scoped_vs_unscoped.allow_with_grand_parent_scoped.unix_scoping
 2138 12:20:52.175450  # ok 23 scoped_vs_unscoped.allow_with_grand_parent_scoped.unix_scoping
 2139 12:20:52.178025  # #  RUN           scoped_vs_unscoped.allow_with_parents_domain.unix_scoping ...
 2140 12:20:52.217010  # #            OK  scoped_vs_unscoped.allow_with_parents_domain.unix_scoping
 2141 12:20:52.217485  # ok 24 scoped_vs_unscoped.allow_with_parents_domain.unix_scoping
 2142 12:20:52.219865  # #  RUN           scoped_vs_unscoped.deny_with_self_and_grandparent_domain.unix_scoping ...
 2143 12:20:52.285418  # #            OK  scoped_vs_unscoped.deny_with_self_and_grandparent_domain.unix_scoping
 2144 12:20:52.286045  # ok 25 scoped_vs_unscoped.deny_with_self_and_grandparent_domain.unix_scoping
 2145 12:20:52.286451  # #  RUN           outside_socket.allow_dgram_child.socket_with_different_domain ...
 2146 12:20:52.286848  # #            OK  outside_socket.allow_dgram_child.socket_with_different_domain
 2147 12:20:52.287240  # ok 26 outside_socket.allow_dgram_child.socket_with_different_domain
 2148 12:20:52.288215  # #  RUN           outside_socket.deny_dgram_server.socket_with_different_domain ...
 2149 12:20:52.350110  # #            OK  outside_socket.deny_dgram_server.socket_with_different_domain
 2150 12:20:52.350707  # ok 27 outside_socket.deny_dgram_server.socket_with_different_domain
 2151 12:20:52.351115  # #  RUN           outside_socket.allow_stream_child.socket_with_different_domain ...
 2152 12:20:52.351518  # #            OK  outside_socket.allow_stream_child.socket_with_different_domain
 2153 12:20:52.351914  # ok 28 outside_socket.allow_stream_child.socket_with_different_domain
 2154 12:20:52.352907  # #  RUN           outside_socket.deny_stream_server.socket_with_different_domain ...
 2155 12:20:52.381923  # #            OK  outside_socket.deny_stream_server.socket_with_different_domain
 2156 12:20:52.382424  # ok 29 outside_socket.deny_stream_server.socket_with_different_domain
 2157 12:20:52.384927  # #  RUN           various_address_sockets.pathname_socket_scoped_domain.scoped_pathname_sockets ...
 2158 12:20:52.437994  # #            OK  various_address_sockets.pathname_socket_scoped_domain.scoped_pathname_sockets
 2159 12:20:52.438524  # ok 30 various_address_sockets.pathname_socket_scoped_domain.scoped_pathname_sockets
 2160 12:20:52.440936  # #  RUN           various_address_sockets.pathname_socket_other_domain.scoped_pathname_sockets ...
 2161 12:20:52.490878  # #            OK  various_address_sockets.pathname_socket_other_domain.scoped_pathname_sockets
 2162 12:20:52.491413  # ok 31 various_address_sockets.pathname_socket_other_domain.scoped_pathname_sockets
 2163 12:20:52.493952  # #  RUN           various_address_sockets.pathname_socket_no_domain.scoped_pathname_sockets ...
 2164 12:20:52.538675  # #            OK  various_address_sockets.pathname_socket_no_domain.scoped_pathname_sockets
 2165 12:20:52.539615  # ok 32 various_address_sockets.pathname_socket_no_domain.scoped_pathname_sockets
 2166 12:20:52.540061  # # PASSED: 32 / 32 tests passed.
 2167 12:20:52.542068  # # Totals: pass:32 fail:0 xfail:0 xpass:0 skip:0 error:0
 2168 12:20:52.557854  ok 5 selftests: landlock: scoped_abstract_unix_test
 2169 12:20:52.669876  # timeout set to 45
 2170 12:20:52.685853  # selftests: landlock: scoped_signal_test
 2171 12:20:53.082760  # TAP version 13
 2172 12:20:53.083325  # 1..17
 2173 12:20:53.084132  # # Starting 17 tests from 17 test cases.
 2174 12:20:53.084558  # #  RUN           global.signal_scoping_threads ...
 2175 12:20:53.084954  # #            OK  global.signal_scoping_threads
 2176 12:20:53.085346  # ok 1 global.signal_scoping_threads
 2177 12:20:53.085733  # #  RUN           scoping_signals.sigtrap.send_sig_to_parent ...
 2178 12:20:53.086210  # #            OK  scoping_signals.sigtrap.send_sig_to_parent
 2179 12:20:53.086618  # ok 2 scoping_signals.sigtrap.send_sig_to_parent
 2180 12:20:53.087083  # #  RUN           scoping_signals.sigurg.send_sig_to_parent ...
 2181 12:20:53.126061  # #            OK  scoping_signals.sigurg.send_sig_to_parent
 2182 12:20:53.126968  # ok 3 scoping_signals.sigurg.send_sig_to_parent
 2183 12:20:53.127391  # #  RUN           scoping_signals.sighup.send_sig_to_parent ...
 2184 12:20:53.127784  # #            OK  scoping_signals.sighup.send_sig_to_parent
 2185 12:20:53.128171  # ok 4 scoping_signals.sighup.send_sig_to_parent
 2186 12:20:53.128556  # #  RUN           scoping_signals.sigtstp.send_sig_to_parent ...
 2187 12:20:53.128940  # #            OK  scoping_signals.sigtstp.send_sig_to_parent
 2188 12:20:53.129350  # ok 5 scoping_signals.sigtstp.send_sig_to_parent
 2189 12:20:53.169588  # #  RUN           scoped_domains.without_domain.check_access_signal ...
 2190 12:20:53.170169  # #            OK  scoped_domains.without_domain.check_access_signal
 2191 12:20:53.170573  # ok 6 scoped_domains.without_domain.check_access_signal
 2192 12:20:53.170968  # #  RUN           scoped_domains.child_domain.check_access_signal ...
 2193 12:20:53.171360  # #            OK  scoped_domains.child_domain.check_access_signal
 2194 12:20:53.171747  # ok 7 scoped_domains.child_domain.check_access_signal
 2195 12:20:53.172132  # #  RUN           scoped_domains.parent_domain.check_access_signal ...
 2196 12:20:53.173132  # #            OK  scoped_domains.parent_domain.check_access_signal
 2197 12:20:53.212730  # ok 8 scoped_domains.parent_domain.check_access_signal
 2198 12:20:53.213637  # #  RUN           scoped_domains.sibling_domain.check_access_signal ...
 2199 12:20:53.214104  # #            OK  scoped_domains.sibling_domain.check_access_signal
 2200 12:20:53.214498  # ok 9 scoped_domains.sibling_domain.check_access_signal
 2201 12:20:53.214885  # #  RUN           scoped_domains.inherited_domain.check_access_signal ...
 2202 12:20:53.215271  # #            OK  scoped_domains.inherited_domain.check_access_signal
 2203 12:20:53.216088  # ok 10 scoped_domains.inherited_domain.check_access_signal
 2204 12:20:53.256196  # #  RUN           scoped_domains.nested_domain.check_access_signal ...
 2205 12:20:53.257120  # #            OK  scoped_domains.nested_domain.check_access_signal
 2206 12:20:53.257541  # ok 11 scoped_domains.nested_domain.check_access_signal
 2207 12:20:53.258011  # #  RUN           scoped_domains.nested_and_parent_domain.check_access_signal ...
 2208 12:20:53.258410  # #            OK  scoped_domains.nested_and_parent_domain.check_access_signal
 2209 12:20:53.258798  # ok 12 scoped_domains.nested_and_parent_domain.check_access_signal
 2210 12:20:53.259447  # #  RUN           scoped_domains.forked_domains.check_access_signal ...
 2211 12:20:53.299397  # #            OK  scoped_domains.forked_domains.check_access_signal
 2212 12:20:53.300309  # ok 13 scoped_domains.forked_domains.check_access_signal
 2213 12:20:53.300731  # #  RUN           fown.no_sandbox.sigurg_socket ...
 2214 12:20:53.301122  # #            OK  fown.no_sandbox.sigurg_socket
 2215 12:20:53.301509  # ok 14 fown.no_sandbox.sigurg_socket
 2216 12:20:53.301936  # #  RUN           fown.sandbox_before_fork.sigurg_socket ...
 2217 12:20:53.302329  # #            OK  fown.sandbox_before_fork.sigurg_socket
 2218 12:20:53.302727  # ok 15 fown.sandbox_before_fork.sigurg_socket
 2219 12:20:53.303215  # #  RUN           fown.sandbox_before_setown.sigurg_socket ...
 2220 12:20:53.325592  # #            OK  fown.sandbox_before_setown.sigurg_socket
 2221 12:20:53.326524  # ok 16 fown.sandbox_before_setown.sigurg_socket
 2222 12:20:53.328752  # #  RUN           fown.sandbox_after_setown.sigurg_socket ...
 2223 12:20:53.357486  # #            OK  fown.sandbox_after_setown.sigurg_socket
 2224 12:20:53.358411  # ok 17 fown.sandbox_after_setown.sigurg_socket
 2225 12:20:53.358835  # # PASSED: 17 / 17 tests passed.
 2226 12:20:53.360755  # # Totals: pass:17 fail:0 xfail:0 xpass:0 skip:0 error:0
 2227 12:20:53.376682  ok 6 selftests: landlock: scoped_signal_test
 2228 12:20:53.488777  # timeout set to 45
 2229 12:20:53.489287  # selftests: landlock: scoped_test
 2230 12:20:53.858660  # TAP version 13
 2231 12:20:53.859240  # 1..1
 2232 12:20:53.859635  # # Starting 1 tests from 1 test cases.
 2233 12:20:53.860025  # #  RUN           global.ruleset_with_unknown_scope ...
 2234 12:20:53.860412  # #            OK  global.ruleset_with_unknown_scope
 2235 12:20:53.860798  # ok 1 global.ruleset_with_unknown_scope
 2236 12:20:53.861183  # # PASSED: 1 / 1 tests passed.
 2237 12:20:53.861722  # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0
 2238 12:20:53.862614  ok 7 selftests: landlock: scoped_test
 2239 12:20:56.528760  landlock_base_test_global_inconsistent_attr pass
 2240 12:20:56.529144  landlock_base_test_global_abi_version pass
 2241 12:20:56.529356  landlock_base_test_global_create_ruleset_checks_ordering pass
 2242 12:20:56.529560  landlock_base_test_global_add_rule_checks_ordering pass
 2243 12:20:56.529760  landlock_base_test_global_restrict_self_checks_ordering pass
 2244 12:20:56.530001  landlock_base_test_global_ruleset_fd_io pass
 2245 12:20:56.530210  landlock_base_test_global_ruleset_fd_transfer pass
 2246 12:20:56.530408  landlock_base_test_global_cred_transfer pass
 2247 12:20:56.530606  landlock_base_test pass
 2248 12:20:56.571785  landlock_fs_test_global_memfd_ftruncate_and_ioctl pass
 2249 12:20:56.572128  landlock_fs_test_layout0_ruleset_with_unknown_access pass
 2250 12:20:56.572646  landlock_fs_test_layout0_rule_with_unknown_access pass
 2251 12:20:56.572887  landlock_fs_test_layout0_proc_nsfs pass
 2252 12:20:56.573100  landlock_fs_test_layout0_unpriv pass
 2253 12:20:56.573301  landlock_fs_test_layout0_max_layers pass
 2254 12:20:56.573500  landlock_fs_test_layout1_no_restriction pass
 2255 12:20:56.573697  landlock_fs_test_layout1_inval pass
 2256 12:20:56.573924  landlock_fs_test_layout1_file_and_dir_access_rights pass
 2257 12:20:56.574124  landlock_fs_test_layout1_rule_with_unhandled_access pass
 2258 12:20:56.575182  landlock_fs_test_layout1_effective_access pass
 2259 12:20:56.615097  landlock_fs_test_layout1_unhandled_access pass
 2260 12:20:56.615751  landlock_fs_test_layout1_ruleset_overlap pass
 2261 12:20:56.615991  landlock_fs_test_layout1_layer_rule_unions pass
 2262 12:20:56.616203  landlock_fs_test_layout1_non_overlapping_accesses pass
 2263 12:20:56.616406  landlock_fs_test_layout1_interleaved_masked_accesses pass
 2264 12:20:56.616611  landlock_fs_test_layout1_inherit_subset pass
 2265 12:20:56.616815  landlock_fs_test_layout1_inherit_superset pass
 2266 12:20:56.617013  landlock_fs_test_layout1_empty_or_same_ruleset pass
 2267 12:20:56.617214  landlock_fs_test_layout1_rule_on_mountpoint pass
 2268 12:20:56.658562  landlock_fs_test_layout1_rule_over_mountpoint pass
 2269 12:20:56.659537  landlock_fs_test_layout1_rule_over_root_allow_then_deny pass
 2270 12:20:56.659956  landlock_fs_test_layout1_rule_over_root_deny pass
 2271 12:20:56.660347  landlock_fs_test_layout1_rule_inside_mount_ns pass
 2272 12:20:56.660733  landlock_fs_test_layout1_mount_and_pivot pass
 2273 12:20:56.661116  landlock_fs_test_layout1_move_mount pass
 2274 12:20:56.661686  landlock_fs_test_layout1_topology_changes_with_net_only pass
 2275 12:20:56.662146  landlock_fs_test_layout1_topology_changes_with_net_and_fs pass
 2276 12:20:56.662534  landlock_fs_test_layout1_release_inodes pass
 2277 12:20:56.662993  landlock_fs_test_layout1_relative_open pass
 2278 12:20:56.701933  landlock_fs_test_layout1_relative_chdir pass
 2279 12:20:56.702803  landlock_fs_test_layout1_relative_chroot_only pass
 2280 12:20:56.703218  landlock_fs_test_layout1_relative_chroot_chdir pass
 2281 12:20:56.703605  landlock_fs_test_layout1_execute pass
 2282 12:20:56.703986  landlock_fs_test_layout1_link pass
 2283 12:20:56.704366  landlock_fs_test_layout1_rename_file pass
 2284 12:20:56.704748  landlock_fs_test_layout1_rename_dir pass
 2285 12:20:56.705335  landlock_fs_test_layout1_reparent_refer pass
 2286 12:20:56.705723  landlock_fs_test_layout1_refer_denied_by_default1 pass
 2287 12:20:56.706147  landlock_fs_test_layout1_refer_denied_by_default2 pass
 2288 12:20:56.745060  landlock_fs_test_layout1_refer_denied_by_default3 pass
 2289 12:20:56.745673  landlock_fs_test_layout1_refer_denied_by_default4 pass
 2290 12:20:56.746491  landlock_fs_test_layout1_refer_mount_root_deny pass
 2291 12:20:56.746898  landlock_fs_test_layout1_reparent_link pass
 2292 12:20:56.747281  landlock_fs_test_layout1_reparent_rename pass
 2293 12:20:56.747658  landlock_fs_test_layout1_reparent_exdev_layers_rename1 pass
 2294 12:20:56.748209  landlock_fs_test_layout1_reparent_exdev_layers_rename2 pass
 2295 12:20:56.748613  landlock_fs_test_layout1_reparent_exdev_layers_exchange1 pass
 2296 12:20:56.749073  landlock_fs_test_layout1_reparent_exdev_layers_exchange2 pass
 2297 12:20:56.788414  landlock_fs_test_layout1_reparent_exdev_layers_exchange3 pass
 2298 12:20:56.789373  landlock_fs_test_layout1_reparent_remove pass
 2299 12:20:56.789778  landlock_fs_test_layout1_reparent_dom_superset pass
 2300 12:20:56.790219  landlock_fs_test_layout1_remove_dir pass
 2301 12:20:56.790602  landlock_fs_test_layout1_remove_file pass
 2302 12:20:56.790980  landlock_fs_test_layout1_make_char pass
 2303 12:20:56.791355  landlock_fs_test_layout1_make_block pass
 2304 12:20:56.791918  landlock_fs_test_layout1_make_reg_1 pass
 2305 12:20:56.792316  landlock_fs_test_layout1_make_reg_2 pass
 2306 12:20:56.792696  landlock_fs_test_layout1_make_sock pass
 2307 12:20:56.793149  landlock_fs_test_layout1_make_fifo pass
 2308 12:20:56.831665  landlock_fs_test_layout1_make_sym pass
 2309 12:20:56.832214  landlock_fs_test_layout1_make_dir pass
 2310 12:20:56.833013  landlock_fs_test_layout1_proc_unlinked_file pass
 2311 12:20:56.833428  landlock_fs_test_layout1_proc_pipe pass
 2312 12:20:56.833848  landlock_fs_test_layout1_truncate_unhandled pass
 2313 12:20:56.834242  landlock_fs_test_layout1_truncate pass
 2314 12:20:56.834759  landlock_fs_test_layout1_ftruncate pass
 2315 12:20:56.835153  landlock_fs_test_layout1_o_path_ftruncate_and_ioctl pass
 2316 12:20:56.835542  landlock_fs_test_layout1_blanket_permitted_ioctls pass
 2317 12:20:56.835927  landlock_fs_test_layout1_named_pipe_ioctl pass
 2318 12:20:56.836384  landlock_fs_test_layout1_named_unix_domain_socket_ioctl pass
 2319 12:20:56.875342  landlock_fs_test_ftruncate_w_w_open_and_ftruncate pass
 2320 12:20:56.876205  landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes pass
 2321 12:20:56.876621  landlock_fs_test_ftruncate_t_t_open_and_ftruncate pass
 2322 12:20:56.877014  landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes pass
 2323 12:20:56.877401  landlock_fs_test_ftruncate_wt_w_open_and_ftruncate pass
 2324 12:20:56.877786  landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes pass
 2325 12:20:56.878691  landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate pass
 2326 12:20:56.918679  landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes pass
 2327 12:20:56.919532  landlock_fs_test_ftruncate_wt_t_open_and_ftruncate pass
 2328 12:20:56.919944  landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes pass
 2329 12:20:56.920332  landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file pass
 2330 12:20:56.920719  landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir pass
 2331 12:20:56.921102  landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file pass
 2332 12:20:56.922029  landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file pass
 2333 12:20:56.961954  landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir pass
 2334 12:20:56.962991  landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file pass
 2335 12:20:56.963409  landlock_fs_test_ioctl_unhandled_handle_dir_access_file pass
 2336 12:20:56.963797  landlock_fs_test_ioctl_unhandled_handle_dir_access_dir pass
 2337 12:20:56.964180  landlock_fs_test_ioctl_unhandled_handle_file_access_file pass
 2338 12:20:56.964562  landlock_fs_test_layout1_bind_no_restriction pass
 2339 12:20:56.965042  landlock_fs_test_layout1_bind_same_content_same_file pass
 2340 12:20:56.965530  landlock_fs_test_layout1_bind_reparent_cross_mount pass
 2341 12:20:57.005245  landlock_fs_test_layout2_overlay_no_restriction pass
 2342 12:20:57.006307  landlock_fs_test_layout2_overlay_same_content_different_file pass
 2343 12:20:57.006732  landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent pass
 2344 12:20:57.007123  landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt pass
 2345 12:20:57.007506  landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child pass
 2346 12:20:57.007891  landlock_fs_test_layout3_fs_tmpfs_tag_inode_file pass
 2347 12:20:57.008369  landlock_fs_test_layout3_fs_tmpfs_release_inodes pass
 2348 12:20:57.008843  landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent pass
 2349 12:20:57.048565  landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt pass
 2350 12:20:57.049565  landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child pass
 2351 12:20:57.050028  landlock_fs_test_layout3_fs_ramfs_tag_inode_file pass
 2352 12:20:57.050422  landlock_fs_test_layout3_fs_ramfs_release_inodes pass
 2353 12:20:57.050805  landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent pass
 2354 12:20:57.051188  landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt pass
 2355 12:20:57.051666  landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child pass
 2356 12:20:57.052082  landlock_fs_test_layout3_fs_cgroup2_tag_inode_file pass
 2357 12:20:57.052543  landlock_fs_test_layout3_fs_cgroup2_release_inodes pass
 2358 12:20:57.091954  landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent pass
 2359 12:20:57.092957  landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt pass
 2360 12:20:57.093376  landlock_fs_test_layout3_fs_proc_tag_inode_dir_child pass
 2361 12:20:57.093765  landlock_fs_test_layout3_fs_proc_tag_inode_file pass
 2362 12:20:57.094195  landlock_fs_test_layout3_fs_proc_release_inodes pass
 2363 12:20:57.094582  landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent pass
 2364 12:20:57.094965  landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt pass
 2365 12:20:57.095538  landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child pass
 2366 12:20:57.135463  landlock_fs_test_layout3_fs_sysfs_tag_inode_file pass
 2367 12:20:57.135936  landlock_fs_test_layout3_fs_sysfs_release_inodes pass
 2368 12:20:57.136715  landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup skip
 2369 12:20:57.137125  landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup skip
 2370 12:20:57.137517  landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup skip
 2371 12:20:57.138780  landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup skip
 2372 12:20:57.178743  landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup skip
 2373 12:20:57.179650  landlock_fs_test pass
 2374 12:20:57.180064  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind pass
 2375 12:20:57.180458  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect pass
 2376 12:20:57.180845  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec pass
 2377 12:20:57.181228  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec pass
 2378 12:20:57.181615  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind pass
 2379 12:20:57.182282  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect pass
 2380 12:20:57.221957  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec pass
 2381 12:20:57.222976  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec pass
 2382 12:20:57.223402  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind pass
 2383 12:20:57.223802  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect pass
 2384 12:20:57.224197  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec pass
 2385 12:20:57.224590  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec pass
 2386 12:20:57.225492  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind pass
 2387 12:20:57.265329  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect pass
 2388 12:20:57.266386  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec pass
 2389 12:20:57.266819  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec pass
 2390 12:20:57.267218  landlock_net_test_protocol_no_sandbox_with_unix_stream_bind pass
 2391 12:20:57.267611  landlock_net_test_protocol_no_sandbox_with_unix_stream_connect pass
 2392 12:20:57.268000  landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec pass
 2393 12:20:57.268899  landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec pass
 2394 12:20:57.308685  landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind pass
 2395 12:20:57.309745  landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect pass
 2396 12:20:57.310225  landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec pass
 2397 12:20:57.310631  landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec pass
 2398 12:20:57.311023  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind pass
 2399 12:20:57.311416  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect pass
 2400 12:20:57.312036  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec pass
 2401 12:20:57.352025  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec pass
 2402 12:20:57.353091  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind pass
 2403 12:20:57.353522  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect pass
 2404 12:20:57.353962  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec pass
 2405 12:20:57.354360  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec pass
 2406 12:20:57.354751  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind pass
 2407 12:20:57.355255  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect pass
 2408 12:20:57.395379  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec pass
 2409 12:20:57.396426  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec pass
 2410 12:20:57.396852  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind pass
 2411 12:20:57.397250  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect pass
 2412 12:20:57.397643  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec pass
 2413 12:20:57.398080  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec pass
 2414 12:20:57.398588  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind pass
 2415 12:20:57.438834  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect pass
 2416 12:20:57.439739  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec pass
 2417 12:20:57.440165  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec pass
 2418 12:20:57.440563  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind pass
 2419 12:20:57.440957  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect pass
 2420 12:20:57.441347  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec pass
 2421 12:20:57.442161  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec pass
 2422 12:20:57.482072  landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet pass
 2423 12:20:57.483015  landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet pass
 2424 12:20:57.483455  landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet pass
 2425 12:20:57.483867  landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet pass
 2426 12:20:57.484276  landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap pass
 2427 12:20:57.484676  landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand pass
 2428 12:20:57.485075  landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap pass
 2429 12:20:57.525385  landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand pass
 2430 12:20:57.526525  landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap pass
 2431 12:20:57.526965  landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand pass
 2432 12:20:57.527370  landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap pass
 2433 12:20:57.527766  landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand pass
 2434 12:20:57.528158  landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap pass
 2435 12:20:57.528799  landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand pass
 2436 12:20:57.568781  landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap pass
 2437 12:20:57.569729  landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand pass
 2438 12:20:57.570207  landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap pass
 2439 12:20:57.570616  landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand pass
 2440 12:20:57.571018  landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap pass
 2441 12:20:57.571417  landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand pass
 2442 12:20:57.572235  landlock_net_test_mini_network_access_rights pass
 2443 12:20:57.612117  landlock_net_test_mini_ruleset_with_unknown_access pass
 2444 12:20:57.613164  landlock_net_test_mini_rule_with_unknown_access pass
 2445 12:20:57.613595  landlock_net_test_mini_rule_with_unhandled_access pass
 2446 12:20:57.614045  landlock_net_test_mini_inval pass
 2447 12:20:57.614446  landlock_net_test_mini_tcp_port_overflow fail
 2448 12:20:57.614835  landlock_net_test_ipv4_tcp_port_endianness pass
 2449 12:20:57.615343  landlock_net_test_ipv4_tcp_with_fs pass
 2450 12:20:57.615761  landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero pass
 2451 12:20:57.616267  landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023 pass
 2452 12:20:57.655438  landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero pass
 2453 12:20:57.656355  landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023 pass
 2454 12:20:57.656793  landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero pass
 2455 12:20:57.657197  landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023 pass
 2456 12:20:57.657596  landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero pass
 2457 12:20:57.658038  landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023 pass
 2458 12:20:57.658471  landlock_net_test fail
 2459 12:20:57.698922  landlock_ptrace_test_hierarchy_allow_without_domain_trace pass
 2460 12:20:57.699832  landlock_ptrace_test_hierarchy_allow_with_one_domain_trace pass
 2461 12:20:57.700259  landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace pass
 2462 12:20:57.700660  landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace pass
 2463 12:20:57.701055  landlock_ptrace_test_hierarchy_allow_sibling_domain_trace pass
 2464 12:20:57.701450  landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace pass
 2465 12:20:57.702001  landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace pass
 2466 12:20:57.702543  landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace pass
 2467 12:20:57.742158  landlock_ptrace_test pass
 2468 12:20:57.743081  landlock_scoped_abstract_unix_test_global_datagram_sockets pass
 2469 12:20:57.743519  landlock_scoped_abstract_unix_test_global_self_connect pass
 2470 12:20:57.743924  landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent pass
 2471 12:20:57.744323  landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child pass
 2472 12:20:57.744720  landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent pass
 2473 12:20:57.745576  landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child pass
 2474 12:20:57.785911  landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent pass
 2475 12:20:57.786419  landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child pass
 2476 12:20:57.786837  landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent pass
 2477 12:20:57.787241  landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child pass
 2478 12:20:57.787638  landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent pass
 2479 12:20:57.828776  landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child pass
 2480 12:20:57.829855  landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent pass
 2481 12:20:57.830297  landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child pass
 2482 12:20:57.830706  landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent pass
 2483 12:20:57.831104  landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child pass
 2484 12:20:57.872138  landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent pass
 2485 12:20:57.873066  landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child pass
 2486 12:20:57.873500  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping pass
 2487 12:20:57.873951  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping pass
 2488 12:20:57.874357  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping pass
 2489 12:20:57.875497  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping pass
 2490 12:20:57.915541  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping pass
 2491 12:20:57.916634  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping pass
 2492 12:20:57.917076  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping pass
 2493 12:20:57.917481  landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain pass
 2494 12:20:57.919072  landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain pass
 2495 12:20:57.959269  landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain pass
 2496 12:20:57.959814  landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain pass
 2497 12:20:57.960225  landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets pass
 2498 12:20:57.960631  landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets pass
 2499 12:20:58.002177  landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets pass
 2500 12:20:58.003176  landlock_scoped_abstract_unix_test pass
 2501 12:20:58.003619  landlock_scoped_signal_test_global_signal_scoping_threads pass
 2502 12:20:58.004027  landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent pass
 2503 12:20:58.004427  landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent pass
 2504 12:20:58.004823  landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent pass
 2505 12:20:58.005853  landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent pass
 2506 12:20:58.045585  landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal pass
 2507 12:20:58.046580  landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal pass
 2508 12:20:58.047026  landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal pass
 2509 12:20:58.047432  landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal pass
 2510 12:20:58.047831  landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal pass
 2511 12:20:58.048968  landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal pass
 2512 12:20:58.088867  landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal pass
 2513 12:20:58.089970  landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal pass
 2514 12:20:58.090417  landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket pass
 2515 12:20:58.090825  landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket pass
 2516 12:20:58.091225  landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket pass
 2517 12:20:58.091620  landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket pass
 2518 12:20:58.092253  landlock_scoped_signal_test pass
 2519 12:20:58.109514  landlock_scoped_test_global_ruleset_with_unknown_scope pass
 2520 12:20:58.110068  landlock_scoped_test pass
 2521 12:20:58.112828  + ../../utils/send-to-lava.sh ./output/result.txt
 2522 12:20:58.176671  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-landlock RESULT=pass>
 2523 12:20:58.177637  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-landlock RESULT=pass
 2525 12:20:58.408668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_inconsistent_attr RESULT=pass>
 2526 12:20:58.409466  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_inconsistent_attr RESULT=pass
 2528 12:20:58.643718  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_abi_version RESULT=pass>
 2529 12:20:58.644559  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_abi_version RESULT=pass
 2531 12:20:58.878676  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_create_ruleset_checks_ordering RESULT=pass>
 2532 12:20:58.879449  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_create_ruleset_checks_ordering RESULT=pass
 2534 12:20:59.113885  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_add_rule_checks_ordering RESULT=pass>
 2535 12:20:59.114800  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_add_rule_checks_ordering RESULT=pass
 2537 12:20:59.343733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_restrict_self_checks_ordering RESULT=pass>
 2538 12:20:59.344829  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_restrict_self_checks_ordering RESULT=pass
 2540 12:20:59.574646  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_ruleset_fd_io RESULT=pass>
 2541 12:20:59.575342  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_ruleset_fd_io RESULT=pass
 2543 12:20:59.808609  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_ruleset_fd_transfer RESULT=pass>
 2544 12:20:59.809247  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_ruleset_fd_transfer RESULT=pass
 2546 12:21:00.043698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_cred_transfer RESULT=pass>
 2547 12:21:00.044628  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_cred_transfer RESULT=pass
 2549 12:21:00.274615  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test RESULT=pass>
 2550 12:21:00.275268  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test RESULT=pass
 2552 12:21:00.508833  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_global_memfd_ftruncate_and_ioctl RESULT=pass>
 2553 12:21:00.509621  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_global_memfd_ftruncate_and_ioctl RESULT=pass
 2555 12:21:00.744579  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_ruleset_with_unknown_access RESULT=pass>
 2556 12:21:00.745494  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_ruleset_with_unknown_access RESULT=pass
 2558 12:21:00.977603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_rule_with_unknown_access RESULT=pass>
 2559 12:21:00.978277  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_rule_with_unknown_access RESULT=pass
 2561 12:21:01.211451  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_proc_nsfs RESULT=pass>
 2562 12:21:01.212060  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_proc_nsfs RESULT=pass
 2564 12:21:01.440462  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_unpriv RESULT=pass>
 2565 12:21:01.441338  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_unpriv RESULT=pass
 2567 12:21:01.674520  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_max_layers RESULT=pass>
 2568 12:21:01.675362  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_max_layers RESULT=pass
 2570 12:21:01.907447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_no_restriction RESULT=pass>
 2571 12:21:01.908270  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_no_restriction RESULT=pass
 2573 12:21:02.141572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_inval RESULT=pass>
 2574 12:21:02.142473  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_inval RESULT=pass
 2576 12:21:02.373555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_file_and_dir_access_rights RESULT=pass>
 2577 12:21:02.374479  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_file_and_dir_access_rights RESULT=pass
 2579 12:21:02.606549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_with_unhandled_access RESULT=pass>
 2580 12:21:02.607192  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_with_unhandled_access RESULT=pass
 2582 12:21:02.838436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_effective_access RESULT=pass>
 2583 12:21:02.839039  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_effective_access RESULT=pass
 2585 12:21:03.069580  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_unhandled_access RESULT=pass>
 2586 12:21:03.070242  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_unhandled_access RESULT=pass
 2588 12:21:03.314540  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_ruleset_overlap RESULT=pass>
 2589 12:21:03.315166  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_ruleset_overlap RESULT=pass
 2591 12:21:03.554450  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_layer_rule_unions RESULT=pass>
 2592 12:21:03.555101  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_layer_rule_unions RESULT=pass
 2594 12:21:03.791619  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_non_overlapping_accesses RESULT=pass>
 2595 12:21:03.792689  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_non_overlapping_accesses RESULT=pass
 2597 12:21:04.026628  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_interleaved_masked_accesses RESULT=pass>
 2598 12:21:04.027548  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_interleaved_masked_accesses RESULT=pass
 2600 12:21:04.266526  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_inherit_subset RESULT=pass>
 2601 12:21:04.267443  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_inherit_subset RESULT=pass
 2603 12:21:04.501638  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_inherit_superset RESULT=pass>
 2604 12:21:04.502564  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_inherit_superset RESULT=pass
 2606 12:21:04.735455  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_empty_or_same_ruleset RESULT=pass>
 2607 12:21:04.736348  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_empty_or_same_ruleset RESULT=pass
 2609 12:21:04.970614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_on_mountpoint RESULT=pass>
 2610 12:21:04.971499  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_on_mountpoint RESULT=pass
 2612 12:21:05.206661  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_over_mountpoint RESULT=pass>
 2613 12:21:05.207559  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_over_mountpoint RESULT=pass
 2615 12:21:05.444625  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_allow_then_deny RESULT=pass>
 2616 12:21:05.445528  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_allow_then_deny RESULT=pass
 2618 12:21:05.689669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_deny RESULT=pass>
 2619 12:21:05.690609  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_deny RESULT=pass
 2621 12:21:05.925549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_inside_mount_ns RESULT=pass>
 2622 12:21:05.926504  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_inside_mount_ns RESULT=pass
 2624 12:21:06.162597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_mount_and_pivot RESULT=pass>
 2625 12:21:06.163488  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_mount_and_pivot RESULT=pass
 2627 12:21:06.394532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_move_mount RESULT=pass>
 2628 12:21:06.395432  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_move_mount RESULT=pass
 2630 12:21:06.628446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_only RESULT=pass>
 2631 12:21:06.629299  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_only RESULT=pass
 2633 12:21:06.864402  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_and_fs RESULT=pass>
 2634 12:21:06.865242  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_and_fs RESULT=pass
 2636 12:21:07.094576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_release_inodes RESULT=pass>
 2637 12:21:07.095434  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_release_inodes RESULT=pass
 2639 12:21:07.327536  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_open RESULT=pass>
 2640 12:21:07.328506  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_open RESULT=pass
 2642 12:21:07.557543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_chdir RESULT=pass>
 2643 12:21:07.558441  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_chdir RESULT=pass
 2645 12:21:07.789567  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_only RESULT=pass>
 2646 12:21:07.790460  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_only RESULT=pass
 2648 12:21:08.023565  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_chdir RESULT=pass>
 2649 12:21:08.024424  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_chdir RESULT=pass
 2651 12:21:08.258526  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_execute RESULT=pass>
 2652 12:21:08.259363  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_execute RESULT=pass
 2654 12:21:08.610513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_link RESULT=pass>
 2655 12:21:08.611370  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_link RESULT=pass
 2657 12:21:08.847359  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rename_file RESULT=pass>
 2658 12:21:08.848198  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rename_file RESULT=pass
 2660 12:21:09.080298  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rename_dir RESULT=pass>
 2661 12:21:09.081132  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rename_dir RESULT=pass
 2663 12:21:09.320165  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_refer RESULT=pass>
 2664 12:21:09.321011  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_refer RESULT=pass
 2666 12:21:09.557325  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default1 RESULT=pass>
 2667 12:21:09.558217  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default1 RESULT=pass
 2669 12:21:09.791276  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default2 RESULT=pass>
 2670 12:21:09.792233  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default2 RESULT=pass
 2672 12:21:10.025322  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default3 RESULT=pass>
 2673 12:21:10.025983  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default3 RESULT=pass
 2675 12:21:10.263364  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default4 RESULT=pass>
 2676 12:21:10.263992  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default4 RESULT=pass
 2678 12:21:10.497215  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_mount_root_deny RESULT=pass>
 2679 12:21:10.498113  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_mount_root_deny RESULT=pass
 2681 12:21:10.731436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_link RESULT=pass>
 2682 12:21:10.732441  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_link RESULT=pass
 2684 12:21:10.968381  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_rename RESULT=pass>
 2685 12:21:10.969257  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_rename RESULT=pass
 2687 12:21:11.213307  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename1 RESULT=pass>
 2688 12:21:11.214300  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename1 RESULT=pass
 2690 12:21:11.450333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename2 RESULT=pass>
 2691 12:21:11.451344  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename2 RESULT=pass
 2693 12:21:11.687328  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange1 RESULT=pass>
 2694 12:21:11.688581  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange1 RESULT=pass
 2696 12:21:11.927276  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange2 RESULT=pass>
 2697 12:21:11.928205  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange2 RESULT=pass
 2699 12:21:12.163111  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange3 RESULT=pass>
 2700 12:21:12.164007  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange3 RESULT=pass
 2702 12:21:12.396203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_remove RESULT=pass>
 2703 12:21:12.397100  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_remove RESULT=pass
 2705 12:21:12.631199  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_dom_superset RESULT=pass>
 2706 12:21:12.632091  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_dom_superset RESULT=pass
 2708 12:21:12.864262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_remove_dir RESULT=pass>
 2709 12:21:12.865142  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_remove_dir RESULT=pass
 2711 12:21:13.099305  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_remove_file RESULT=pass>
 2712 12:21:13.099955  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_remove_file RESULT=pass
 2714 12:21:13.330318  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_char RESULT=pass>
 2715 12:21:13.330960  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_char RESULT=pass
 2717 12:21:13.562250  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_block RESULT=pass>
 2718 12:21:13.562871  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_block RESULT=pass
 2720 12:21:13.795273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_reg_1 RESULT=pass>
 2721 12:21:13.795931  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_reg_1 RESULT=pass
 2723 12:21:14.030271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_reg_2 RESULT=pass>
 2724 12:21:14.030910  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_reg_2 RESULT=pass
 2726 12:21:14.264117  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_sock RESULT=pass>
 2727 12:21:14.264730  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_sock RESULT=pass
 2729 12:21:14.503214  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_fifo RESULT=pass>
 2730 12:21:14.503796  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_fifo RESULT=pass
 2732 12:21:14.735983  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_sym RESULT=pass>
 2733 12:21:14.736636  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_sym RESULT=pass
 2735 12:21:14.971202  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_dir RESULT=pass>
 2736 12:21:14.971815  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_dir RESULT=pass
 2738 12:21:15.205224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_proc_unlinked_file RESULT=pass>
 2739 12:21:15.205876  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_proc_unlinked_file RESULT=pass
 2741 12:21:15.438155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_proc_pipe RESULT=pass>
 2742 12:21:15.438768  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_proc_pipe RESULT=pass
 2744 12:21:15.673098  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_truncate_unhandled RESULT=pass>
 2745 12:21:15.673736  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_truncate_unhandled RESULT=pass
 2747 12:21:15.912056  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_truncate RESULT=pass>
 2748 12:21:15.912676  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_truncate RESULT=pass
 2750 12:21:16.145115  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_ftruncate RESULT=pass>
 2751 12:21:16.145731  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_ftruncate RESULT=pass
 2753 12:21:16.377106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_o_path_ftruncate_and_ioctl RESULT=pass>
 2754 12:21:16.377729  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_o_path_ftruncate_and_ioctl RESULT=pass
 2756 12:21:16.611197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_blanket_permitted_ioctls RESULT=pass>
 2757 12:21:16.611839  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_blanket_permitted_ioctls RESULT=pass
 2759 12:21:16.845062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_named_pipe_ioctl RESULT=pass>
 2760 12:21:16.845694  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_named_pipe_ioctl RESULT=pass
 2762 12:21:17.080011  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_named_unix_domain_socket_ioctl RESULT=pass>
 2763 12:21:17.081638  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_named_unix_domain_socket_ioctl RESULT=pass
 2765 12:21:17.315132  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate RESULT=pass>
 2766 12:21:17.316547  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate RESULT=pass
 2768 12:21:17.547115  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes RESULT=pass>
 2769 12:21:17.548006  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes RESULT=pass
 2771 12:21:17.782398  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate RESULT=pass>
 2772 12:21:17.783266  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate RESULT=pass
 2774 12:21:18.015080  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes RESULT=pass>
 2775 12:21:18.015912  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes RESULT=pass
 2777 12:21:18.249090  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate RESULT=pass>
 2778 12:21:18.249905  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate RESULT=pass
 2780 12:21:18.482182  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes RESULT=pass>
 2781 12:21:18.482998  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes RESULT=pass
 2783 12:21:18.715977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate RESULT=pass>
 2784 12:21:18.716856  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate RESULT=pass
 2786 12:21:18.955990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes RESULT=pass>
 2787 12:21:18.956786  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes RESULT=pass
 2789 12:21:19.186089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate RESULT=pass>
 2790 12:21:19.186686  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate RESULT=pass
 2792 12:21:19.420072  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes RESULT=pass>
 2793 12:21:19.420700  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes RESULT=pass
 2795 12:21:19.658106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file RESULT=pass>
 2796 12:21:19.658755  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file RESULT=pass
 2798 12:21:19.902965  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir RESULT=pass>
 2799 12:21:19.903599  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir RESULT=pass
 2801 12:21:20.135144  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file RESULT=pass>
 2802 12:21:20.135789  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file RESULT=pass
 2804 12:21:20.369088  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file RESULT=pass>
 2805 12:21:20.369706  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file RESULT=pass
 2807 12:21:20.603996  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir RESULT=pass>
 2808 12:21:20.604907  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir RESULT=pass
 2810 12:21:20.838167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file RESULT=pass>
 2811 12:21:20.839048  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file RESULT=pass
 2813 12:21:21.071040  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_file RESULT=pass>
 2814 12:21:21.071893  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_file RESULT=pass
 2816 12:21:21.303051  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_dir RESULT=pass>
 2817 12:21:21.303862  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_dir RESULT=pass
 2819 12:21:21.538116  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_file_access_file RESULT=pass>
 2820 12:21:21.539014  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_file_access_file RESULT=pass
 2822 12:21:21.770084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_bind_no_restriction RESULT=pass>
 2823 12:21:21.770983  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_bind_no_restriction RESULT=pass
 2825 12:21:21.999935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_bind_same_content_same_file RESULT=pass>
 2826 12:21:22.000845  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_bind_same_content_same_file RESULT=pass
 2828 12:21:22.234073  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_bind_reparent_cross_mount RESULT=pass>
 2829 12:21:22.234971  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_bind_reparent_cross_mount RESULT=pass
 2831 12:21:22.466097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout2_overlay_no_restriction RESULT=pass>
 2832 12:21:22.467004  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout2_overlay_no_restriction RESULT=pass
 2834 12:21:22.700980  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout2_overlay_same_content_different_file RESULT=pass>
 2835 12:21:22.701928  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout2_overlay_same_content_different_file RESULT=pass
 2837 12:21:22.939896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent RESULT=pass>
 2838 12:21:22.940807  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent RESULT=pass
 2840 12:21:23.171990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt RESULT=pass>
 2841 12:21:23.172893  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt RESULT=pass
 2843 12:21:23.407967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child RESULT=pass>
 2844 12:21:23.408867  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child RESULT=pass
 2846 12:21:23.644813  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_file RESULT=pass>
 2847 12:21:23.645698  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_file RESULT=pass
 2849 12:21:23.876913  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_release_inodes RESULT=pass>
 2850 12:21:23.877803  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_release_inodes RESULT=pass
 2852 12:21:24.115965  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent RESULT=pass>
 2853 12:21:24.116872  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent RESULT=pass
 2855 12:21:24.348987  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt RESULT=pass>
 2856 12:21:24.349941  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt RESULT=pass
 2858 12:21:24.583076  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child RESULT=pass>
 2859 12:21:24.583998  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child RESULT=pass
 2861 12:21:24.817001  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_file RESULT=pass>
 2862 12:21:24.817950  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_file RESULT=pass
 2864 12:21:25.052983  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_release_inodes RESULT=pass>
 2865 12:21:25.053870  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_release_inodes RESULT=pass
 2867 12:21:25.288969  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent RESULT=pass>
 2868 12:21:25.289855  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent RESULT=pass
 2870 12:21:25.526024  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt RESULT=pass>
 2871 12:21:25.526912  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt RESULT=pass
 2873 12:21:25.759009  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child RESULT=pass>
 2874 12:21:25.759910  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child RESULT=pass
 2876 12:21:25.991873  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_file RESULT=pass>
 2877 12:21:25.992746  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_file RESULT=pass
 2879 12:21:26.224923  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_release_inodes RESULT=pass>
 2880 12:21:26.225803  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_release_inodes RESULT=pass
 2882 12:21:26.462954  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent RESULT=pass>
 2883 12:21:26.463943  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent RESULT=pass
 2885 12:21:26.696962  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt RESULT=pass>
 2886 12:21:26.697903  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt RESULT=pass
 2888 12:21:26.930010  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_child RESULT=pass>
 2889 12:21:26.930883  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_child RESULT=pass
 2891 12:21:27.165966  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_file RESULT=pass>
 2892 12:21:27.166821  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_file RESULT=pass
 2894 12:21:27.398000  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_release_inodes RESULT=pass>
 2895 12:21:27.398847  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_release_inodes RESULT=pass
 2897 12:21:27.628916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent RESULT=pass>
 2898 12:21:27.629769  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent RESULT=pass
 2900 12:21:27.863015  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt RESULT=pass>
 2901 12:21:27.863848  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt RESULT=pass
 2903 12:21:28.094948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child RESULT=pass>
 2904 12:21:28.095790  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child RESULT=pass
 2906 12:21:28.328849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_file RESULT=pass>
 2907 12:21:28.329700  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_file RESULT=pass
 2909 12:21:28.563752  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_release_inodes RESULT=pass>
 2910 12:21:28.564613  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_release_inodes RESULT=pass
 2912 12:21:28.803783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup RESULT=skip>
 2913 12:21:28.804640  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup RESULT=skip
 2915 12:21:29.038941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup RESULT=skip>
 2916 12:21:29.039778  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup RESULT=skip
 2918 12:21:29.272758  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup RESULT=skip>
 2919 12:21:29.273616  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup RESULT=skip
 2921 12:21:29.506929  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup RESULT=skip>
 2922 12:21:29.507790  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup RESULT=skip
 2924 12:21:29.740777  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup RESULT=skip>
 2925 12:21:29.741629  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup RESULT=skip
 2927 12:21:29.964631  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test RESULT=pass>
 2928 12:21:29.965500  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test RESULT=pass
 2930 12:21:30.199736  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind RESULT=pass>
 2931 12:21:30.200627  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind RESULT=pass
 2933 12:21:30.438942  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect RESULT=pass>
 2934 12:21:30.439881  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect RESULT=pass
 2936 12:21:30.715665  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass>
 2937 12:21:30.716529  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass
 2939 12:21:30.944689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass>
 2940 12:21:30.945520  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass
 2942 12:21:31.177751  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind RESULT=pass>
 2943 12:21:31.178643  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind RESULT=pass
 2945 12:21:31.410707  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect RESULT=pass>
 2946 12:21:31.411553  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect RESULT=pass
 2948 12:21:31.646885  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass>
 2949 12:21:31.647721  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass
 2951 12:21:31.878707  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass>
 2952 12:21:31.879507  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass
 2954 12:21:32.111546  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind RESULT=pass>
 2955 12:21:32.112370  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind RESULT=pass
 2957 12:21:32.346668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect RESULT=pass>
 2958 12:21:32.347513  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect RESULT=pass
 2960 12:21:32.581744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec RESULT=pass>
 2961 12:21:32.582635  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec RESULT=pass
 2963 12:21:32.817734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec RESULT=pass>
 2964 12:21:32.818617  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec RESULT=pass
 2966 12:21:33.053745  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind RESULT=pass>
 2967 12:21:33.054601  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind RESULT=pass
 2969 12:21:33.286741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect RESULT=pass>
 2970 12:21:33.287637  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect RESULT=pass
 2972 12:21:33.521732  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec RESULT=pass>
 2973 12:21:33.522629  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec RESULT=pass
 2975 12:21:33.757691  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec RESULT=pass>
 2976 12:21:33.758354  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec RESULT=pass
 2978 12:21:33.992650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind RESULT=pass>
 2979 12:21:33.993333  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind RESULT=pass
 2981 12:21:34.227728  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect RESULT=pass>
 2982 12:21:34.228391  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect RESULT=pass
 2984 12:21:34.463786  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec RESULT=pass>
 2985 12:21:34.464621  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec RESULT=pass
 2987 12:21:34.698827  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec RESULT=pass>
 2988 12:21:34.699611  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec RESULT=pass
 2990 12:21:34.934846  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind RESULT=pass>
 2991 12:21:34.935655  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind RESULT=pass
 2993 12:21:35.171775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect RESULT=pass>
 2994 12:21:35.172585  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect RESULT=pass
 2996 12:21:35.407783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec RESULT=pass>
 2997 12:21:35.408587  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec RESULT=pass
 2999 12:21:35.638847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec RESULT=pass>
 3000 12:21:35.639673  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec RESULT=pass
 3002 12:21:35.870769  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind RESULT=pass>
 3003 12:21:35.871550  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind RESULT=pass
 3005 12:21:36.106845  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect RESULT=pass>
 3006 12:21:36.107657  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect RESULT=pass
 3008 12:21:36.340798  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass>
 3009 12:21:36.341608  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass
 3011 12:21:36.574856  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass>
 3012 12:21:36.575625  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass
 3014 12:21:36.805871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind RESULT=pass>
 3015 12:21:36.806639  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind RESULT=pass
 3017 12:21:37.050775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect RESULT=pass>
 3018 12:21:37.051577  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect RESULT=pass
 3020 12:21:37.281607  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass>
 3021 12:21:37.282461  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass
 3023 12:21:37.516699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass>
 3024 12:21:37.517513  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass
 3026 12:21:37.751775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind RESULT=pass>
 3027 12:21:37.752588  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind RESULT=pass
 3029 12:21:37.986710  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect RESULT=pass>
 3030 12:21:37.987536  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect RESULT=pass
 3032 12:21:38.222644  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec RESULT=pass>
 3033 12:21:38.223258  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec RESULT=pass
 3035 12:21:38.455679  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec RESULT=pass>
 3036 12:21:38.456304  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec RESULT=pass
 3038 12:21:38.685875  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind RESULT=pass>
 3039 12:21:38.686877  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind RESULT=pass
 3041 12:21:38.922659  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect RESULT=pass>
 3042 12:21:38.923687  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect RESULT=pass
 3044 12:21:39.155689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec RESULT=pass>
 3045 12:21:39.156584  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec RESULT=pass
 3047 12:21:39.393646  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec RESULT=pass>
 3048 12:21:39.394595  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec RESULT=pass
 3050 12:21:39.626645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind RESULT=pass>
 3051 12:21:39.627526  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind RESULT=pass
 3053 12:21:39.863294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect RESULT=pass>
 3054 12:21:39.864152  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect RESULT=pass
 3056 12:21:40.098652  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec RESULT=pass>
 3057 12:21:40.099541  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec RESULT=pass
 3059 12:21:40.337746  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec RESULT=pass>
 3060 12:21:40.338635  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec RESULT=pass
 3062 12:21:40.618729  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind RESULT=pass>
 3063 12:21:40.619534  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind RESULT=pass
 3065 12:21:40.853166  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect RESULT=pass>
 3066 12:21:40.854077  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect RESULT=pass
 3068 12:21:41.083759  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec RESULT=pass>
 3069 12:21:41.084618  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec RESULT=pass
 3071 12:21:41.319696  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec RESULT=pass>
 3072 12:21:41.320556  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec RESULT=pass
 3074 12:21:41.553567  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet RESULT=pass>
 3075 12:21:41.554428  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet RESULT=pass
 3077 12:21:41.783837  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet RESULT=pass>
 3078 12:21:41.784671  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet RESULT=pass
 3080 12:21:42.015596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet RESULT=pass>
 3081 12:21:42.016432  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet RESULT=pass
 3083 12:21:42.247656  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet RESULT=pass>
 3084 12:21:42.248486  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet RESULT=pass
 3086 12:21:42.478717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap RESULT=pass>
 3087 12:21:42.479497  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap RESULT=pass
 3089 12:21:42.711758  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand RESULT=pass>
 3090 12:21:42.712589  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand RESULT=pass
 3092 12:21:42.949566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap RESULT=pass>
 3093 12:21:42.950425  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap RESULT=pass
 3095 12:21:43.184687  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand RESULT=pass>
 3096 12:21:43.185551  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand RESULT=pass
 3098 12:21:43.416679  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap RESULT=pass>
 3099 12:21:43.417497  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap RESULT=pass
 3101 12:21:43.650699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand RESULT=pass>
 3102 12:21:43.651518  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand RESULT=pass
 3104 12:21:43.885209  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap RESULT=pass>
 3105 12:21:43.886025  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap RESULT=pass
 3107 12:21:44.122688  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand RESULT=pass>
 3108 12:21:44.123567  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand RESULT=pass
 3110 12:21:44.368791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap RESULT=pass>
 3111 12:21:44.369701  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap RESULT=pass
 3113 12:21:44.604617  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand RESULT=pass>
 3114 12:21:44.605485  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand RESULT=pass
 3116 12:21:44.836668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap RESULT=pass>
 3117 12:21:44.837493  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap RESULT=pass
 3119 12:21:45.068532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand RESULT=pass>
 3120 12:21:45.069341  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand RESULT=pass
 3122 12:21:45.304524  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap RESULT=pass>
 3123 12:21:45.305333  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap RESULT=pass
 3125 12:21:45.534633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand RESULT=pass>
 3126 12:21:45.535480  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand RESULT=pass
 3128 12:21:45.770544  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap RESULT=pass>
 3129 12:21:45.771383  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap RESULT=pass
 3131 12:21:46.003694  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand RESULT=pass>
 3132 12:21:46.004545  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand RESULT=pass
 3134 12:21:46.239639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_network_access_rights RESULT=pass>
 3135 12:21:46.240461  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_network_access_rights RESULT=pass
 3137 12:21:46.472497  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_ruleset_with_unknown_access RESULT=pass>
 3138 12:21:46.473321  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_ruleset_with_unknown_access RESULT=pass
 3140 12:21:46.703720  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_rule_with_unknown_access RESULT=pass>
 3141 12:21:46.704561  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_rule_with_unknown_access RESULT=pass
 3143 12:21:46.938725  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_rule_with_unhandled_access RESULT=pass>
 3144 12:21:46.939620  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_rule_with_unhandled_access RESULT=pass
 3146 12:21:47.178541  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_inval RESULT=pass>
 3147 12:21:47.179426  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_inval RESULT=pass
 3149 12:21:47.411541  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_tcp_port_overflow RESULT=fail>
 3150 12:21:47.412192  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_tcp_port_overflow RESULT=fail
 3152 12:21:47.645515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_port_endianness RESULT=pass>
 3153 12:21:47.646187  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_port_endianness RESULT=pass
 3155 12:21:47.878459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_with_fs RESULT=pass>
 3156 12:21:47.879093  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_with_fs RESULT=pass
 3158 12:21:48.113560  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero RESULT=pass>
 3159 12:21:48.115359  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero RESULT=pass
 3161 12:21:48.345570  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023 RESULT=pass>
 3162 12:21:48.346416  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023 RESULT=pass
 3164 12:21:48.575428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero RESULT=pass>
 3165 12:21:48.576250  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero RESULT=pass
 3167 12:21:48.809866  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023 RESULT=pass>
 3168 12:21:48.810685  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023 RESULT=pass
 3170 12:21:49.041395  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero RESULT=pass>
 3171 12:21:49.042360  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero RESULT=pass
 3173 12:21:49.272434  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023 RESULT=pass>
 3174 12:21:49.273254  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023 RESULT=pass
 3176 12:21:49.507521  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero RESULT=pass>
 3177 12:21:49.508361  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero RESULT=pass
 3179 12:21:49.740350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023 RESULT=pass>
 3180 12:21:49.741298  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023 RESULT=pass
 3182 12:21:49.975210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test RESULT=fail>
 3183 12:21:49.975870  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test RESULT=fail
 3185 12:21:50.206452  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_without_domain_trace RESULT=pass>
 3186 12:21:50.207100  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_without_domain_trace RESULT=pass
 3188 12:21:50.437416  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_one_domain_trace RESULT=pass>
 3189 12:21:50.438100  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_one_domain_trace RESULT=pass
 3191 12:21:50.671359  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace RESULT=pass>
 3192 12:21:50.671993  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace RESULT=pass
 3194 12:21:50.906457  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace RESULT=pass>
 3195 12:21:50.907095  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace RESULT=pass
 3197 12:21:51.135184  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_sibling_domain_trace RESULT=pass>
 3198 12:21:51.135813  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_sibling_domain_trace RESULT=pass
 3200 12:21:51.368365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace RESULT=pass>
 3201 12:21:51.369025  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace RESULT=pass
 3203 12:21:51.600284  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace RESULT=pass>
 3204 12:21:51.600920  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace RESULT=pass
 3206 12:21:51.834410  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace RESULT=pass>
 3207 12:21:51.835067  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace RESULT=pass
 3209 12:21:52.063378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test RESULT=pass>
 3210 12:21:52.064012  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test RESULT=pass
 3212 12:21:52.297380  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_datagram_sockets RESULT=pass>
 3213 12:21:52.297979  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_datagram_sockets RESULT=pass
 3215 12:21:52.528267  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_self_connect RESULT=pass>
 3216 12:21:52.528891  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_self_connect RESULT=pass
 3218 12:21:52.765362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent RESULT=pass>
 3219 12:21:52.766033  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent RESULT=pass
 3221 12:21:53.000073  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child RESULT=pass>
 3222 12:21:53.000703  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child RESULT=pass
 3224 12:21:53.232487  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent RESULT=pass
 3226 12:21:53.235436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent RESULT=pass>
 3227 12:21:53.464266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child RESULT=pass>
 3228 12:21:53.464931  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child RESULT=pass
 3230 12:21:53.701342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent RESULT=pass>
 3231 12:21:53.702011  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent RESULT=pass
 3233 12:21:53.934489  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child RESULT=pass
 3235 12:21:53.937277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child RESULT=pass>
 3236 12:21:54.175363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent RESULT=pass>
 3237 12:21:54.175990  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent RESULT=pass
 3239 12:21:54.413316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child RESULT=pass>
 3240 12:21:54.413940  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child RESULT=pass
 3242 12:21:54.642293  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent RESULT=pass>
 3243 12:21:54.642889  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent RESULT=pass
 3245 12:21:54.878347  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child RESULT=pass>
 3246 12:21:54.878971  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child RESULT=pass
 3248 12:21:55.107255  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent RESULT=pass>
 3249 12:21:55.107874  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent RESULT=pass
 3251 12:21:55.341491  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child RESULT=pass
 3253 12:21:55.344259  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child RESULT=pass>
 3254 12:21:55.581395  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent RESULT=pass>
 3255 12:21:55.582100  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent RESULT=pass
 3257 12:21:55.817531  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child RESULT=pass>
 3258 12:21:55.818205  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child RESULT=pass
 3260 12:21:56.058562  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent RESULT=pass>
 3261 12:21:56.059646  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent RESULT=pass
 3263 12:21:56.287383  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child RESULT=pass>
 3264 12:21:56.288021  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child RESULT=pass
 3266 12:21:56.520122  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping RESULT=pass>
 3267 12:21:56.520766  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping RESULT=pass
 3269 12:21:56.752153  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping RESULT=pass>
 3270 12:21:56.752801  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping RESULT=pass
 3272 12:21:56.991366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping RESULT=pass>
 3273 12:21:56.991986  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping RESULT=pass
 3275 12:21:57.228213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping RESULT=pass>
 3276 12:21:57.228840  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping RESULT=pass
 3278 12:21:57.465341  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping RESULT=pass>
 3279 12:21:57.466025  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping RESULT=pass
 3281 12:21:57.699324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping RESULT=pass>
 3282 12:21:57.699963  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping RESULT=pass
 3284 12:21:57.934354  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping RESULT=pass>
 3285 12:21:57.935005  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping RESULT=pass
 3287 12:21:58.172171  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain RESULT=pass>
 3288 12:21:58.172812  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain RESULT=pass
 3290 12:21:58.407234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain RESULT=pass>
 3291 12:21:58.409979  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain RESULT=pass
 3293 12:21:58.641319  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain RESULT=pass>
 3294 12:21:58.642493  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain RESULT=pass
 3296 12:21:58.881305  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain RESULT=pass>
 3297 12:21:58.882405  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain RESULT=pass
 3299 12:21:59.118331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets RESULT=pass>
 3300 12:21:59.119264  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets RESULT=pass
 3302 12:21:59.356167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets RESULT=pass>
 3303 12:21:59.357091  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets RESULT=pass
 3305 12:21:59.592269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets RESULT=pass>
 3306 12:21:59.593212  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets RESULT=pass
 3308 12:21:59.821556  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test RESULT=pass>
 3309 12:21:59.822530  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test RESULT=pass
 3311 12:22:00.054262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_global_signal_scoping_threads RESULT=pass>
 3312 12:22:00.055177  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_global_signal_scoping_threads RESULT=pass
 3314 12:22:00.289193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent RESULT=pass>
 3315 12:22:00.290135  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent RESULT=pass
 3317 12:22:00.528017  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent RESULT=pass>
 3318 12:22:00.528930  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent RESULT=pass
 3320 12:22:00.760148  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent RESULT=pass>
 3321 12:22:00.761242  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent RESULT=pass
 3323 12:22:00.994222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent RESULT=pass>
 3324 12:22:00.995136  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent RESULT=pass
 3326 12:22:01.232072  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal RESULT=pass>
 3327 12:22:01.232995  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal RESULT=pass
 3329 12:22:01.467206  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal RESULT=pass>
 3330 12:22:01.468118  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal RESULT=pass
 3332 12:22:01.696083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal RESULT=pass>
 3333 12:22:01.696988  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal RESULT=pass
 3335 12:22:01.935694  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal RESULT=pass>
 3336 12:22:01.936673  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal RESULT=pass
 3338 12:22:02.164054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal RESULT=pass>
 3339 12:22:02.164990  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal RESULT=pass
 3341 12:22:02.403037  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal RESULT=pass>
 3342 12:22:02.403957  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal RESULT=pass
 3344 12:22:02.640059  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal RESULT=pass>
 3345 12:22:02.641004  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal RESULT=pass
 3347 12:22:02.876014  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal RESULT=pass>
 3348 12:22:02.876947  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal RESULT=pass
 3350 12:22:03.107155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket RESULT=pass>
 3351 12:22:03.108112  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket RESULT=pass
 3353 12:22:03.343129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket RESULT=pass>
 3354 12:22:03.344034  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket RESULT=pass
 3356 12:22:03.573054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket RESULT=pass>
 3357 12:22:03.574103  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket RESULT=pass
 3359 12:22:03.811136  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket RESULT=pass>
 3360 12:22:03.811821  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket RESULT=pass
 3362 12:22:04.050186  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test RESULT=pass>
 3363 12:22:04.051087  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test RESULT=pass
 3365 12:22:04.287194  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_test_global_ruleset_with_unknown_scope RESULT=pass>
 3366 12:22:04.287919  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_test_global_ruleset_with_unknown_scope RESULT=pass
 3368 12:22:04.530057  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_test RESULT=pass>
 3369 12:22:04.530878  + set +x
 3370 12:22:04.531702  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_test RESULT=pass
 3372 12:22:04.533258  <LAVA_SIGNAL_ENDRUN 1_kselftest-landlock 855184_1.6.2.4.5>
 3373 12:22:04.534003  Received signal: <ENDRUN> 1_kselftest-landlock 855184_1.6.2.4.5
 3374 12:22:04.534505  Ending use of test pattern.
 3375 12:22:04.534953  Ending test lava.1_kselftest-landlock (855184_1.6.2.4.5), duration 123.84
 3377 12:22:04.548929  <LAVA_TEST_RUNNER EXIT>
 3378 12:22:04.549786  ok: lava_test_shell seems to have completed
 3379 12:22:04.566002  landlock_base_test: pass
landlock_base_test_global_abi_version: pass
landlock_base_test_global_add_rule_checks_ordering: pass
landlock_base_test_global_create_ruleset_checks_ordering: pass
landlock_base_test_global_cred_transfer: pass
landlock_base_test_global_inconsistent_attr: pass
landlock_base_test_global_restrict_self_checks_ordering: pass
landlock_base_test_global_ruleset_fd_io: pass
landlock_base_test_global_ruleset_fd_transfer: pass
landlock_fs_test: pass
landlock_fs_test_ftruncate_t_t_open_and_ftruncate: pass
landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_w_w_open_and_ftruncate: pass
landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_wt_t_open_and_ftruncate: pass
landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_wt_w_open_and_ftruncate: pass
landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate: pass
landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_global_memfd_ftruncate_and_ioctl: pass
landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir: pass
landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file: pass
landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file: pass
landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir: pass
landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file: pass
landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file: pass
landlock_fs_test_ioctl_unhandled_handle_dir_access_dir: pass
landlock_fs_test_ioctl_unhandled_handle_dir_access_file: pass
landlock_fs_test_ioctl_unhandled_handle_file_access_file: pass
landlock_fs_test_layout0_max_layers: pass
landlock_fs_test_layout0_proc_nsfs: pass
landlock_fs_test_layout0_rule_with_unknown_access: pass
landlock_fs_test_layout0_ruleset_with_unknown_access: pass
landlock_fs_test_layout0_unpriv: pass
landlock_fs_test_layout1_bind_no_restriction: pass
landlock_fs_test_layout1_bind_reparent_cross_mount: pass
landlock_fs_test_layout1_bind_same_content_same_file: pass
landlock_fs_test_layout1_blanket_permitted_ioctls: pass
landlock_fs_test_layout1_effective_access: pass
landlock_fs_test_layout1_empty_or_same_ruleset: pass
landlock_fs_test_layout1_execute: pass
landlock_fs_test_layout1_file_and_dir_access_rights: pass
landlock_fs_test_layout1_ftruncate: pass
landlock_fs_test_layout1_inherit_subset: pass
landlock_fs_test_layout1_inherit_superset: pass
landlock_fs_test_layout1_interleaved_masked_accesses: pass
landlock_fs_test_layout1_inval: pass
landlock_fs_test_layout1_layer_rule_unions: pass
landlock_fs_test_layout1_link: pass
landlock_fs_test_layout1_make_block: pass
landlock_fs_test_layout1_make_char: pass
landlock_fs_test_layout1_make_dir: pass
landlock_fs_test_layout1_make_fifo: pass
landlock_fs_test_layout1_make_reg_1: pass
landlock_fs_test_layout1_make_reg_2: pass
landlock_fs_test_layout1_make_sock: pass
landlock_fs_test_layout1_make_sym: pass
landlock_fs_test_layout1_mount_and_pivot: pass
landlock_fs_test_layout1_move_mount: pass
landlock_fs_test_layout1_named_pipe_ioctl: pass
landlock_fs_test_layout1_named_unix_domain_socket_ioctl: pass
landlock_fs_test_layout1_no_restriction: pass
landlock_fs_test_layout1_non_overlapping_accesses: pass
landlock_fs_test_layout1_o_path_ftruncate_and_ioctl: pass
landlock_fs_test_layout1_proc_pipe: pass
landlock_fs_test_layout1_proc_unlinked_file: pass
landlock_fs_test_layout1_refer_denied_by_default1: pass
landlock_fs_test_layout1_refer_denied_by_default2: pass
landlock_fs_test_layout1_refer_denied_by_default3: pass
landlock_fs_test_layout1_refer_denied_by_default4: pass
landlock_fs_test_layout1_refer_mount_root_deny: pass
landlock_fs_test_layout1_relative_chdir: pass
landlock_fs_test_layout1_relative_chroot_chdir: pass
landlock_fs_test_layout1_relative_chroot_only: pass
landlock_fs_test_layout1_relative_open: pass
landlock_fs_test_layout1_release_inodes: pass
landlock_fs_test_layout1_remove_dir: pass
landlock_fs_test_layout1_remove_file: pass
landlock_fs_test_layout1_rename_dir: pass
landlock_fs_test_layout1_rename_file: pass
landlock_fs_test_layout1_reparent_dom_superset: pass
landlock_fs_test_layout1_reparent_exdev_layers_exchange1: pass
landlock_fs_test_layout1_reparent_exdev_layers_exchange2: pass
landlock_fs_test_layout1_reparent_exdev_layers_exchange3: pass
landlock_fs_test_layout1_reparent_exdev_layers_rename1: pass
landlock_fs_test_layout1_reparent_exdev_layers_rename2: pass
landlock_fs_test_layout1_reparent_link: pass
landlock_fs_test_layout1_reparent_refer: pass
landlock_fs_test_layout1_reparent_remove: pass
landlock_fs_test_layout1_reparent_rename: pass
landlock_fs_test_layout1_rule_inside_mount_ns: pass
landlock_fs_test_layout1_rule_on_mountpoint: pass
landlock_fs_test_layout1_rule_over_mountpoint: pass
landlock_fs_test_layout1_rule_over_root_allow_then_deny: pass
landlock_fs_test_layout1_rule_over_root_deny: pass
landlock_fs_test_layout1_rule_with_unhandled_access: pass
landlock_fs_test_layout1_ruleset_overlap: pass
landlock_fs_test_layout1_topology_changes_with_net_and_fs: pass
landlock_fs_test_layout1_topology_changes_with_net_only: pass
landlock_fs_test_layout1_truncate: pass
landlock_fs_test_layout1_truncate_unhandled: pass
landlock_fs_test_layout1_unhandled_access: pass
landlock_fs_test_layout2_overlay_no_restriction: pass
landlock_fs_test_layout2_overlay_same_content_different_file: pass
landlock_fs_test_layout3_fs_cgroup2_release_inodes: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_file: pass
landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_proc_release_inodes: pass
landlock_fs_test_layout3_fs_proc_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_proc_tag_inode_file: pass
landlock_fs_test_layout3_fs_ramfs_release_inodes: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_file: pass
landlock_fs_test_layout3_fs_sysfs_release_inodes: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_file: pass
landlock_fs_test_layout3_fs_tmpfs_release_inodes: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_file: pass
landlock_net_test: fail
landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet: pass
landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet: pass
landlock_net_test_ipv4_tcp_port_endianness: pass
landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet: pass
landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet: pass
landlock_net_test_ipv4_tcp_with_fs: pass
landlock_net_test_mini_inval: pass
landlock_net_test_mini_network_access_rights: pass
landlock_net_test_mini_rule_with_unhandled_access: pass
landlock_net_test_mini_rule_with_unknown_access: pass
landlock_net_test_mini_ruleset_with_unknown_access: pass
landlock_net_test_mini_tcp_port_overflow: fail
landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023: pass
landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero: pass
landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023: pass
landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero: pass
landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023: pass
landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero: pass
landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023: pass
landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_bind: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_connect: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap: pass
landlock_ptrace_test: pass
landlock_ptrace_test_hierarchy_allow_sibling_domain_trace: pass
landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace: pass
landlock_ptrace_test_hierarchy_allow_with_one_domain_trace: pass
landlock_ptrace_test_hierarchy_allow_without_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace: pass
landlock_scoped_abstract_unix_test: pass
landlock_scoped_abstract_unix_test_global_datagram_sockets: pass
landlock_scoped_abstract_unix_test_global_self_connect: pass
landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets: pass
landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets: pass
landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets: pass
landlock_scoped_signal_test: pass
landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket: pass
landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket: pass
landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket: pass
landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket: pass
landlock_scoped_signal_test_global_signal_scoping_threads: pass
landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal: pass
landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent: pass
landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent: pass
landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent: pass
landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent: pass
landlock_scoped_test: pass
landlock_scoped_test_global_ruleset_with_unknown_scope: pass
shardfile-landlock: pass

 3380 12:22:04.567759  end: 3.1 lava-test-shell (duration 00:02:06) [common]
 3381 12:22:04.568397  end: 3 lava-test-retry (duration 00:02:06) [common]
 3382 12:22:04.569010  start: 4 finalize (timeout 00:04:47) [common]
 3383 12:22:04.569623  start: 4.1 power-off (timeout 00:00:30) [common]
 3384 12:22:04.570894  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc619c42&port=8'
 3385 12:22:05.688427  >> OK - accepted request

 3386 12:22:05.691795  Returned 0 in 1 seconds
 3387 12:22:05.793133  end: 4.1 power-off (duration 00:00:01) [common]
 3389 12:22:05.795243  start: 4.2 read-feedback (timeout 00:04:45) [common]
 3390 12:22:05.796524  Listened to connection for namespace 'common' for up to 1s
 3391 12:22:05.797450  Listened to connection for namespace 'common' for up to 1s
 3392 12:22:06.804023  Finalising connection for namespace 'common'
 3393 12:22:06.804869  Disconnecting from shell: Finalise
 3394 12:22:06.805420  / # 
 3395 12:22:06.906590  end: 4.2 read-feedback (duration 00:00:01) [common]
 3396 12:22:06.907447  end: 4 finalize (duration 00:00:02) [common]
 3397 12:22:06.908215  Cleaning after the job
 3398 12:22:06.908949  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/ramdisk
 3399 12:22:06.922527  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/kernel
 3400 12:22:06.940847  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/dtb
 3401 12:22:06.942455  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/nfsrootfs
 3402 12:22:07.085150  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/855184/tftp-deploy-7c42fa6m/modules
 3403 12:22:07.101087  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/855184
 3404 12:22:10.435114  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/855184
 3405 12:22:10.435667  Job finished correctly